k8gege / PowerLadon
Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
☆176Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for PowerLadon
- CobaltStrike资源大全☆291Updated last year
- CVE-2021-21972 Exploit☆484Updated last year
- 🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找☆206Updated last year
- sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆710Updated 3 years ago
- Cobalt Strike team server password brute force tool☆387Updated 6 years ago
- Msmap is a Memory WebShell Generator.☆558Updated last year
- Resources About Cobalt Strike. 100+ Tools And 200+ Posts.☆245Updated 4 years ago
- cobaltstrike ms17-010 module and some other☆417Updated 5 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆208Updated last year
- Cobalt Strike Aggressor 插件包☆672Updated 3 years ago
- Cobaltstrike Plugins☆404Updated 3 years ago
- Default password scanner. 默认密码扫描器☆195Updated 4 years ago
- 🐶Cobalt Strike Shellcode Loader by Golang☆279Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- the only php webshell you need.☆221Updated 6 months ago
- Modifying SweetPotato to support load shellcode and webshell☆699Updated 3 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆529Updated last year
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- CobaltStrike <= 4.7.1 RCE☆377Updated 2 years ago
- Apache Solr Exploits 🌟☆336Updated 4 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆280Updated 5 months ago
- 适用于Cobalt Strike的插件☆544Updated 3 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- BurpBounty 魔改版本☆411Updated 2 years ago
- A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS☆380Updated 2 years ago
- Password Crack Framework☆508Updated 8 months ago
- Remote Code Injection In Log4j☆459Updated 2 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago