0vercl0k / CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
☆823Updated 3 years ago
Alternatives and similar repositories for CVE-2021-31166:
Users that are interested in CVE-2021-31166 are comparing it to the libraries listed below
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,357Updated 3 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆973Updated 3 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆434Updated 2 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,308Updated 4 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 9 months ago
- CVE-2020-0796 Remote Code Execution POC☆545Updated 4 years ago
- Exploit for zerologon cve-2020-1472☆648Updated 4 years ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆279Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,000Updated 2 years ago
- Microsoft » Windows 10 : Security Vulnerabilities☆902Updated last year
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆806Updated last year
- RCE 0-day for GhostScript 9.50 - Payload generator☆541Updated 3 years ago
- PoC exploits for software vulnerabilities☆675Updated 3 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆413Updated 3 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,361Updated 2 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆608Updated 2 years ago
- some gadgets about windows process and ready to use :)☆582Updated last year
- Sudo Baron Samedit Exploit☆742Updated 3 years ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆674Updated 4 years ago
- CVE-2022-0995 exploit☆496Updated 2 years ago
- Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.☆231Updated 3 years ago
- win32k LPE☆461Updated 3 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆781Updated 3 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,864Updated 3 years ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆738Updated 3 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆899Updated 10 months ago
- A tool to make socks connections through HTTP agents☆689Updated 3 years ago