t43Wiu6 / CVE-2019-0887
exp for CVE-2019-0887
☆17Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-0887
- Search msDS-AllowedToActOnBehalfOfOtherIdentity☆35Updated 2 years ago
- 使用Csharp实现自动修改注册表键并强制锁屏,使其可被抓取明文密码。☆30Updated 3 years ago
- Tools developed during the personal learning process☆22Updated 2 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- Backdoor&后渗透工具☆22Updated 3 years ago
- CobatStrike-Script, Beacon上线,微信实时推送!☆44Updated 4 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user; Adding the sam_the_admin_maq when MachineAccoun…☆23Updated 5 months ago
- 批量检查远程桌面密码或ntlm是否正确☆40Updated 3 years ago
- ☆44Updated 3 years ago
- Windows Api调用,用来绕过杀软添加用户☆22Updated 3 years ago
- 让FRP以Windows服务运行☆42Updated 2 years ago
- 密码收集☆58Updated 2 years ago
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆32Updated 2 years ago
- CobaltStrike profile by 风起☆39Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- ☆34Updated 2 years ago
- ☆35Updated 4 years ago
- KillDefender的实现☆12Updated 2 years ago
- ☆34Updated 2 years ago
- ☆16Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆21Updated 3 years ago
- 陆续补充一些 自己写的cobaltstrike插件☆47Updated 3 years ago
- Pricking nodejs version☆18Updated 7 months ago
- 后台插件getshell☆48Updated 2 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 2 years ago