libmifan / AM0N-Eye
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for AM0N-Eye
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated 10 months ago
- dump lsass tool☆39Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- ☆45Updated 4 months ago
- AD Pentest Cheatsheet by BlackWasp☆21Updated 2 years ago
- Golang implement winrm client with pass the hash☆30Updated 6 months ago
- Learning notes of amazing Sliver C2 project.☆24Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- Cs-Sleep-Mask-Fiber☆16Updated last month
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆29Updated last year
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆14Updated 4 months ago
- Silently Install Chrome Extension For Persistence☆42Updated 3 months ago
- ☆38Updated last year
- Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]☆24Updated 5 months ago
- CVE-2023-21707 EXP☆28Updated last year
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆25Updated 9 months ago
- query specific user and login IP from remote machine☆17Updated last year
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆21Updated 2 years ago
- CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server☆10Updated 4 months ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- UAC-ByPass utils☆11Updated 2 years ago
- ☆21Updated 11 months ago
- 通过ptr记录使用ip反查内网域名☆17Updated 2 months ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- A Simple PoC☆18Updated 5 months ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆77Updated 2 years ago