Pinned Repositories
CS4.0-Malleable-c2-profile
CVE-2017-8759
Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
CVE-2018-3191
CVE-2018-3191 反弹shell
dgatest
利用 360 每天公开的 恶意DGA 域名信息 http://data.netlab.360.com/feeds/dga/dga.txt ,通过分析 wireshark 抓到的 pcap文件,去匹配相应的 DNS 请求,试图发现内网受感染的地址
EventViewerBypassUacBof
EventViewer Bypass Uac Bof
example
示例脚本
Exploits
Windows Exploits
penetration
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
poc
poc from bugscan beebeeto
Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
Libraggbond's Repositories
Libraggbond/EventViewerBypassUacBof
EventViewer Bypass Uac Bof
Libraggbond/thymeleafBypass-with-memshell
thymeleafBypass-with-memshell
Libraggbond/2022-HW-POC
2022 护网行动 POC 整理
Libraggbond/2023Hvv
2023 HVV情报速递~
Libraggbond/AMSI_Rubeus_bypass
Libraggbond/BehinderClientSource
冰蝎客户端源码-3.0-BETA10
Libraggbond/CobaltNotion
A spin-off research project. Cobalt Strike x Notion collab 2022
Libraggbond/CVE-2022-24934
Libraggbond/DllMainHijacking
Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode
Libraggbond/EDR-Bypass-demo
Some demos to bypass EDRs or AVs by 78itsT3@m
Libraggbond/FingerprintHub
侦查守卫(ObserverWard)的指纹库
Libraggbond/hash-library
Portable C++ hashing library
Libraggbond/helloexp-0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
Libraggbond/hijackdll
使用dll加载shellcode
Libraggbond/Invoke-x64dbg-loaddll
调用x64dbg中的loadll.exe白加黑示例代码
Libraggbond/iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11(无弹窗版)
Libraggbond/JNDIExploit
from https://github.com/feihong-cs/JNDIExploit
Libraggbond/killProcessPOC
use aswArPot.sys to kill process
Libraggbond/LdrLockLiberator
For when DLLMain is the only way
Libraggbond/log4j2_exp
Libraggbond/PatchlessCLRLoader
.NET assembly loader with patchless AMSI and ETW bypass
Libraggbond/PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
Libraggbond/reflectivadduser
Libraggbond/reflectivedll-add-windows-user
reflectivedll add windows user
Libraggbond/SomePocForAll
SomePocsuitePoc
Libraggbond/SyscallsExample
Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.
Libraggbond/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
Libraggbond/usefull-code
usefull-code
Libraggbond/YongyouNC-Unserialize-Tools
用友NC反序列化漏洞payload生成
Libraggbond/ZentaoSqli
Zentao v16.5 SQL Injection POC