vysecurity / CVE-2018-4878
Aggressor Script to launch IE driveby for CVE-2018-4878
☆87Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2018-4878
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- CVE20178570☆94Updated 7 years ago
- ☆127Updated 5 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 3 years ago
- Small modification version of p0wnedShell☆39Updated 8 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 5 years ago
- RCE Exploit PoC for XMLDecoder☆63Updated 11 years ago
- Custom THP Dropper☆27Updated 6 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Weblogic Unrestricted File Upload☆52Updated 5 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- EternalRomance&Eternalchampion&Eternalblue☆11Updated 7 years ago
- ☆30Updated 5 years ago
- CVE-2017-0213 for command line☆57Updated 7 years ago
- It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).☆55Updated 3 years ago
- Automates credential skimming from service accounts in Windows Registry☆73Updated 4 years ago
- POC for CVE-2018-0824☆85Updated 2 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago