malleum-inc / quarkspwdump
Dump various types of Windows credentials without injecting in any process.
☆22Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for quarkspwdump
- Small modification version of p0wnedShell☆39Updated 8 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆80Updated 7 years ago
- Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that a…☆22Updated 6 years ago
- CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)☆22Updated 7 years ago
- Create a hidden account☆76Updated 7 years ago
- Support x86 and x64☆66Updated 3 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- CVE-2017-0213 for command line☆57Updated 7 years ago
- CVE-2017-10271 POC☆29Updated 6 years ago
- Powershell to copy ntds.dit☆60Updated 8 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- SHIFT后门,适用于windows xp\2003 server\2008 server☆17Updated 10 years ago
- CVE-2016-8610 (SSL Death Alert) PoC☆34Updated 7 years ago
- Stealing passwords every time they change☆63Updated 4 years ago
- EternalRomance&Eternalchampion&Eternalblue☆11Updated 7 years ago
- cobalt strike 自启动脚本☆42Updated 7 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- MS15-076 Privilege Escalation☆98Updated 9 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 3 years ago
- ☆52Updated 6 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- CVE-2017-0199☆16Updated 7 years ago
- DNS log http://zone.wooyun.org/content/27119☆21Updated 8 years ago