Pinned Repositories
Awesome-POC
一个各类漏洞POC知识库
cf
Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作
CVE-2019-16097
CVE-2019-16097 PoC
Exchange-AD-Privesc
Exchange privilege escalations to Active Directory
JavaStudy
MemoryShell
JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring
msmap
Msmap is a Memory WebShell Generator.
noPac
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
PLtools
整理一些内网常用渗透小工具
SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
flagxxx's Repositories
flagxxx/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
flagxxx/Awesome-POC
一个各类漏洞POC知识库
flagxxx/cf
Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作
flagxxx/CVE-2019-16097
CVE-2019-16097 PoC
flagxxx/Exchange-AD-Privesc
Exchange privilege escalations to Active Directory
flagxxx/JavaStudy
flagxxx/MemoryShell
JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring
flagxxx/msmap
Msmap is a Memory WebShell Generator.
flagxxx/noPac
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
flagxxx/PLtools
整理一些内网常用渗透小工具
flagxxx/ProxyVulns
[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.
flagxxx/redteam_vul
红队作战中比较常遇到的一些重点系统漏洞整理。
flagxxx/SharpProxyLogon
C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection
flagxxx/supplier
主流供应商的一些攻击性漏洞汇总
flagxxx/WindowsElevation
Windows Elevation(持续更新)