yanghaoi / CVE-2020-0787
CVE-2020-0787的简单回显
☆30Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-0787
- ☆2Updated 2 years ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆70Updated 9 months ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- ☆49Updated last year
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year
- ☆86Updated last year
- If you only have hash, you can still operate exchange☆68Updated 3 years ago
- 窃取当前用户的ssh,sudo密码☆68Updated last year
- impacket编程手册☆94Updated last year
- 蚁剑AES加密通信ASPX Webshell☆29Updated 3 years ago
- 根据攻防以及域信息收集经验dump快而有用的域信息☆103Updated last year
- 批量检查远程桌面密码或ntlm是否正确☆40Updated 3 years ago
- Zerologon自动化脚本☆86Updated last year
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- ad vulnerability scanner☆69Updated 10 months ago
- 绕过杀软添加用户☆45Updated 3 years ago
- hyscan HengGe Team☆70Updated 2 years ago
- 内存马持久化☆58Updated 2 years ago
- 后台插件getshell☆48Updated 2 years ago
- PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender/EDR。☆147Updated 3 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- ☆54Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆17Updated 3 years ago
- 域内普通域用户权限查找域内所有计算机上登录的用户☆145Updated last year
- 密码收集☆58Updated 2 years ago
- Zerologon exploit with restore DC password automatically☆131Updated 7 months ago