dword_str = strToHex(opcode) calc_set = [CalcOneDword(dw) for dw in dword_str] GenerateOpcodes(calc_set) ``` 用法示例,产生可以构造\x00\x00\xff\xe2机器码的costom_decoder。 0x04 exploit编写实践 目标是QuickZip 4.60.019CVE-OSVDB
This command executes the script, bin2shell.sh, and passes the binary file, shell, as an argument. The bin2shell.sh script is used to extract the hex code from the binary file, which can be used as shellcode in an exploit. Compilation and Execution of C program # gcc -fno-stack-pro...
CloseHandle(hFile); } } } } void Disconnect(SOCKET s) { closesocket(s); WSACleanup(); } void help(char *n) { printf("+---+\n"); printf(" Reuse port (Find Sock) Exploit by axis@ph4nt0m\n"); printf(" Ver 1.0 Please Keep it Private!\n"); printf("+---+\n"); printf("...
K8PortMap.exe Add files via upload Feb 24, 2019 K8_C段旁注工具6.0_0510[K.8].rar Add files via upload Feb 24, 2019 K8_DNN_Password_Decrypt_20161110.rar Add files via upload Mar 4, 2019 K8_Ecshop_Exploit_2013_02_22[K8].rar Add files via upload Feb 24, 2019 K8_FTP爆破PHP脚本2015...
Add files via upload 6年前 Apache 2.2.1.4 mod_isapi exploit.rar Add files via upload 6年前 Base32_Decode_20161110.rar Add files via upload 6年前 CHM网马生成器.exe Add files via upload 6年前 CVE-2018-2628 Weblogic GetShell Explo... ...
[+] 漏洞利用 K8_JbossExp.exe Jboss Jmx-console exploit [+] 漏洞利用 K8 DotNetNuke DNNspot Store =3.0 GetShell exploit.rar [+] 漏洞利用 CVE-2018-2628 Weblogic GetShell EXPLOIT [+] 漏洞利用 ColdFusion 8 LFI EXP [+] 漏洞利用 K8_TomcatExp_1124[K.8].rar [+] 漏洞利用 WordPress 4.2 XSS...
Add files via upload 6年前 K8Cscan Moudle WeblogicScan & Exploit... Add files via upload 6年前 K8Cscan Moudle WeblogicScan Only Poc.rar Add files via upload 6年前 K8Cscan Moudle WmiScan.rar Add files via upload 6年前 K8Cscan for SameWeb.rar Add files via upload ...
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) - DioSylar/07
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue/MS17-010 vulnerability detector, DoublePulsar detector and DoublePulsar UploadDLL & Shellcode Project goals [*] Convert to other languages such as Java and C# and implement a scanner & attack GUI [*] Allow editing ...
Apache 2.2.1.4 mod_isapi exploit.rar Add files via upload 6年前 Base32_Decode_20161110.rar Add files via upload 6年前 CHM网马生成器.exe Add files via upload 6年前 CVE-2018-2628 Weblogic GetShell Explo... Add files via upload