k8gege / PowerLadon
Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
☆177Updated last year
Alternatives and similar repositories for PowerLadon:
Users that are interested in PowerLadon are comparing it to the libraries listed below
- the only php webshell you need.☆222Updated last month
- CVE-2021-21972 Exploit☆491Updated last year
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 3 years ago
- 🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找☆209Updated last year
- Cobalt Strike team server password brute force tool☆390Updated 7 years ago
- CobaltStrike资源大全☆297Updated last year
- sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆711Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆174Updated 3 years ago
- Cobalt Strike Aggressor 插件包☆674Updated 3 years ago
- Cobaltstrike Plugins☆403Updated 4 years ago
- 🐶Cobalt Strike Shellcode Loader by Golang☆280Updated 3 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- Resources About Cobalt Strike. 100+ Tools And 200+ Posts.☆248Updated 4 years ago
- cobaltstrike ms17-010 module and some other☆418Updated 5 years ago
- Msmap is a Memory WebShell Generator.☆576Updated last year
- Modifying SweetPotato to support load shellcode and webshell☆714Updated 3 years ago
- 域渗透工具☆133Updated 5 years ago
- cobaltstrike插件☆179Updated 3 years ago
- 使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。☆418Updated 3 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆282Updated 7 months ago
- shellcode 异或加密并生成dll☆250Updated 4 years ago
- WINDOWS TELEMETRY权限维持☆258Updated 4 years ago
- Default password scanner. 默认密码扫描器☆194Updated 4 years ago
- K8博客 k8gege.org☆42Updated this week
- BypassAV ShellCode Loader (Cobaltstrike/Metasploit)☆178Updated 5 years ago
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆233Updated 2 years ago
- 影子用户 克隆☆228Updated 3 years ago
- 适用于Cobalt Strike的插件☆546Updated 3 years ago
- 免杀shellcode加载器☆451Updated 3 years ago
- Cobalt Strike插件 - RDP日志取证&清除☆362Updated 5 years ago