zer0yu / CVE-2022-22965
Spring4Shell (CVE-2022-22965)
☆12Updated 3 years ago
Alternatives and similar repositories for CVE-2022-22965:
Users that are interested in CVE-2022-22965 are comparing it to the libraries listed below
- vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)☆39Updated 4 years ago
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆30Updated 2 years ago
- ☆15Updated 4 years ago
- CVE-2020-10204 远程命令执行脚本☆13Updated 4 years ago
- ☆31Updated 2 years ago
- automatic privilege escalation by pspy☆22Updated 3 years ago
- Load ssp dll golang implementation☆19Updated 3 years ago
- 一款利用某云厂商的物联网平台作为c2的框架☆23Updated last year
- AiCSA,Move to https://github.com/hktalent/AiCSA☆10Updated 2 years ago
- Learning notes of amazing Sliver C2 project.☆25Updated 2 years ago
- desktop screenshot☆29Updated 2 years ago
- Java XMLDecoder payload generator☆15Updated 3 years ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- Windows Persistence Collection☆12Updated 4 years ago
- Multithreaded exploit script for CVE-2022-36804 affecting BitBucket versions <8.3.1☆18Updated 2 years ago
- F5 BIG-IP 任意文件读取+远程命令执行RCE☆13Updated 4 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆39Updated 2 years ago
- VMWare vRealize SSRF-CVE-2021-21975☆14Updated 4 years ago
- Cobalt Strike teamserver detection.☆16Updated 4 years ago
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆22Updated 2 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 5 years ago
- Py写的tsh的流量加解密过程。☆28Updated 2 years ago
- Like Hell's Gate but more EGG :)☆20Updated 3 years ago
- DPX - the Doge Packer for eXecutables☆29Updated 3 years ago
- ☆14Updated 3 years ago
- ☆15Updated 4 years ago
- DiagTrack Eop (From Service Account to SYSTEM)☆22Updated 2 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 5 years ago
- ☆14Updated 4 years ago
- redteam Build platform☆19Updated last year