websecnl / CVE-2022-26809
Remote Code Execution Exploit in the RPC Library
☆26Updated 2 years ago
Alternatives and similar repositories for CVE-2022-26809:
Users that are interested in CVE-2022-26809 are comparing it to the libraries listed below
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- Cobalt Strike BOF that Add an admin user☆71Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆92Updated 2 years ago
- ☆101Updated 2 years ago
- Shellcode Reductio Entropy Tools☆64Updated last year
- Cobalt Strike BOF that Add a user to localgroup by samr☆126Updated 2 years ago
- The poc for CVE-2022-26809 RCE via RPC will be updated here.☆20Updated 2 years ago
- Zerologon exploit with restore DC password automatically☆133Updated 11 months ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆151Updated 2 years ago
- impacket编程手册☆102Updated last year
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- ☆88Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆182Updated last year
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- RCE on Apache Solr 8.3.1☆41Updated last year
- powershell免杀,Invoke-Obfuscation-Bypass分析和修改☆15Updated last year
- cs手机版的源码,此处不放源jar包,自行添加编译☆53Updated 2 years ago
- Bypass AV 用户添加☆167Updated 3 years ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆117Updated 3 years ago
- NTLM relay test.☆188Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆71Updated last year
- ☆47Updated 2 years ago
- ☆91Updated 3 years ago
- ASPX ShellCode Loader☆51Updated last year
- Go implementation of the self-deletion of an running executable from disk☆106Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- command execute without 445 port☆52Updated 2 years ago
- 蚁剑AES加密通信ASPX Webshell☆31Updated 3 years ago
- The Poc for CVE-2024-20931☆72Updated last year