0vercl0k / CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
☆821Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-31166
- c++ fully undetected shellcode launcher ;)☆966Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,338Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆981Updated 2 years ago
- PoC exploits for software vulnerabilities☆675Updated 3 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- Exploit for zerologon cve-2020-1472☆630Updated 4 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,188Updated 4 years ago
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆799Updated last year
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆409Updated 3 years ago
- ☆954Updated 3 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,837Updated 3 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆280Updated 3 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,303Updated 3 years ago
- CVE-2020-0796 Remote Code Execution POC☆537Updated 4 years ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,833Updated 2 months ago
- ☆1,315Updated 4 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆432Updated 2 years ago
- Self-developed tools for Lateral Movement/Code Execution☆688Updated 3 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆816Updated last year
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 6 months ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,615Updated 2 months ago
- Template-Driven AV/EDR Evasion Framework☆1,587Updated last year
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆887Updated 7 months ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆606Updated 2 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- win32k LPE☆459Updated 2 years ago