uknowsec / JuicyPotato
Modifying JuicyPotato to support load shellcode and webshell
☆185Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for JuicyPotato
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆271Updated 2 years ago
- 域信息收集工具☆383Updated 2 years ago
- 获取服务器或域控登录日志☆270Updated last year
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 2 years ago
- Exchange 服务器安全性的辅助测试工具☆313Updated last year
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆331Updated 2 years ago
- 自己开的cs插件☆242Updated last year
- ☆333Updated 2 years ago
- asp.net内存马检测工具☆259Updated last year
- Mssql利用工具☆261Updated last year
- RPC远程主机信息匿名扫描工具☆312Updated 2 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- 内网渗透|红队工具|C#内存加载|cobaltstrike☆295Updated 2 years ago
- 远程shellcode加载&权限维持+小功能☆291Updated 6 months ago
- 一款OutLook信息收集工具☆231Updated last year
- ☆255Updated last year
- 可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。☆257Updated last year
- Redis-Attack By Replication (通过主从复制攻击Redis)☆316Updated last year
- 个人整理的一些域渗透Tricks,可能有一些错误。☆246Updated 3 years ago
- 一款可以过国内所有杀软可以过云查杀的shellcode loader☆144Updated 2 years ago
- vhost password decrypt☆235Updated last month
- useful-code☆169Updated 8 months ago
- 利用NTLM Hash读取Exchange邮件☆418Updated last year
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆170Updated 3 years ago
- 免杀版Neo-reGeorg☆252Updated last year