0vercl0k / CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
☆822Updated 3 years ago
Alternatives and similar repositories for CVE-2021-31166:
Users that are interested in CVE-2021-31166 are comparing it to the libraries listed below
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆970Updated 3 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,355Updated 3 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,205Updated 4 years ago
- PoC exploits for software vulnerabilities☆674Updated 3 years ago
- Exploit for zerologon cve-2020-1472☆645Updated 4 years ago
- win32k LPE☆461Updated 3 years ago
- Microsoft » Windows 10 : Security Vulnerabilities☆901Updated last year
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,858Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,001Updated 2 years ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆281Updated 3 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆276Updated 8 months ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,306Updated 4 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,655Updated 4 months ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆434Updated 2 years ago
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆807Updated last year
- CVE-2020-0796 Remote Code Execution POC☆544Updated 4 years ago
- Sudo Baron Samedit Exploit☆740Updated 3 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,099Updated 6 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,355Updated 2 years ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆669Updated 4 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆736Updated 3 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆608Updated 2 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆898Updated 10 months ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆731Updated 3 years ago
- Nginx 18.1 04/09/22 zero-day repo☆369Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,092Updated 2 years ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,889Updated 5 months ago