k8gege / MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
☆48Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for MS17010EXP
- Python script for auto remove AV☆45Updated 4 years ago
- 来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本☆33Updated 4 years ago
- CVE-2020-10199 Nexus <= 3.21.1 远程代码执行 脚本(有回显)☆44Updated 4 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆73Updated last year
- generate CobaltStrike's cross-platform payload☆34Updated 5 months ago
- proxylogon exploit - CVE-2021-26857☆113Updated 3 years ago
- Apache Solr <=8.2.0 Velocity Template 0day Exploit☆44Updated 5 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- 黑魔鬼插件☆17Updated 3 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- ☆26Updated 6 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- proxyshell payload generate☆72Updated 3 years ago
- CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.☆25Updated 4 years ago
- ThinkPHP vulnerability scan for BurpSuite☆17Updated 5 years ago
- 后渗透持久化控制平台; Windows Persistence Platform;☆45Updated 3 years ago
- CVE-2021-26855 & CVE-2021-27065☆26Updated 3 years ago
- CVE-2019-2729 Exploit Script☆42Updated 4 years ago
- RDP远程登录挂盘监控工具☆30Updated 5 years ago
- ☆28Updated 4 years ago
- Dumping Windows Local Credentials Tools/Tricks☆67Updated 4 years ago
- MSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++☆29Updated 6 years ago
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- ☆155Updated 4 years ago
- ShellCode Loader for MSF and Cobalt Strike☆54Updated 6 months ago
- 免杀shellcode☆13Updated 3 years ago
- PhishingExploit☆23Updated 6 years ago