rebeyond / awesome-browser-exploit
awesome list of browser exploitation tutorials
☆13Updated 6 years ago
Alternatives and similar repositories for awesome-browser-exploit:
Users that are interested in awesome-browser-exploit are comparing it to the libraries listed below
- Csharp 反射加载dll☆39Updated 3 years ago
- Citrix ADC从权限绕过到RCE☆46Updated 4 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 7 months ago
- RCE Exploit for Gitlab < 13.9.4☆51Updated 3 years ago
- proxyshell payload generate☆72Updated 3 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- CVE-2021-36798: CobaltStrike < 4.4 Dos☆103Updated 3 years ago
- CVE-2021-26855 & CVE-2021-27065☆27Updated 3 years ago
- JScript RAT☆99Updated 4 years ago
- StenographyShellcodeLoader☆42Updated 4 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- ☆20Updated 5 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆79Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago
- Automatic credential collection☆22Updated 2 years ago
- CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)☆44Updated 4 years ago
- ☆54Updated 3 years ago
- 一款基于Http.sys的利用工具 ZhuriLab/Joker 备份☆23Updated 2 years ago
- CVE-2021-2109 && Weblogic Server RCE via JNDI☆30Updated 4 years ago
- just test☆65Updated 2 years ago
- CVE-2020-10199 回显版本☆31Updated 6 months ago
- Github Security Daily Repository.☆45Updated 2 years ago
- 动态加解密shellcode并上线☆23Updated 3 years ago
- Post-exploitation script developed using impacket☆21Updated 2 years ago
- Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587☆40Updated 2 years ago