A GitHub repository for the MS17-010 exploit, detailing methods to exploit CVE-2017-0143.
MS17-010 Exploits With Original NSA Tool for Windows, supporting various exploits and requiring antivirus to be disabled.
A script to assist with Glibc 2.29 errors in Cobalt Strike 4.9.
A GitHub repository for a custom plugin for the DBSyncer tool that allows for back-end exploitation.
A post-exploitation tool based on PE Patch technology, primarily supporting x64.
内存马生成工具 for Tomcat, Weblogic, CMD, and more, allowing the creation of various payloads.
DeadPotato is a Windows privilege escalation utility leveraging the SeImpersonate right to obtain SYSTEM privileges.
A GitHub repository for a script that exploits SMTP vulnerabilities to establish a reverse shell connection.
Vcenter Comprehensive Penetration and Exploitation Toolkit for testing vCenter vulnerabilities.
A tool for exploiting Confluence vulnerabilities (CVE 2021-2023) with command execution support.
亿赛通综合漏洞利用工具 is a comprehensive vulnerability exploitation tool for security self-checks.
A simple post-exploitation loader that bypasses AV/EDR.