libmifan / AM0N-Eye
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for AM0N-Eye
- AD Pentest Cheatsheet by BlackWasp☆21Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- dump lsass tool☆39Updated 2 years ago
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆25Updated 10 months ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- Golang implement winrm client with pass the hash☆30Updated 6 months ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated 10 months ago
- Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]☆24Updated 5 months ago
- A powershell poc to load and automatically run Certify and Rubeus from memory.☆17Updated 2 years ago
- Learning notes of amazing Sliver C2 project.☆24Updated last year
- Exploit for CVE-2024-29847☆16Updated 2 months ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆21Updated 2 years ago
- 通过ptr记录使用ip反查内网域名☆17Updated 2 months ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆77Updated 2 years ago
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆30Updated last year
- Cs-Sleep-Mask-Fiber☆16Updated 2 months ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆14Updated 5 months ago
- ☆45Updated 5 months ago
- load assembly executable file in memory☆37Updated last year
- The king of shell -Javaweb Memory Shell☆22Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- GUI Exploit Tool for CVE-2020-0688(Microsoft Exchange default MachineKeySection deserialize vulnerability)☆15Updated 6 months ago
- 一款利用某云厂商的物联网平台作为c2的框架☆23Updated last year
- CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server☆10Updated 4 months ago
- 一个普通的BOF用来BypassUAC☆16Updated 7 months ago
- PoC of Spring AMQP Deserialization Vulnerability (CVE-2023-34050)☆12Updated 9 months ago