0x09AL / CVE-2017-11882-metasploit
This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.
☆98Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2017-11882-metasploit
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆99Updated 6 years ago
- initial commit☆172Updated 6 years ago
- Metasploit msfvenom Bash Completions Generator☆41Updated 8 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- Automates credential skimming from service accounts in Windows Registry☆73Updated 4 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- A webshell connection tool with customized WAF bypass payloads☆126Updated 6 years ago
- Port of eternal blue exploits to powershell☆149Updated 7 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆167Updated 7 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆144Updated 6 years ago
- CVE-2019-0604☆133Updated 5 years ago
- ASTROID v 1.2 bypass most A.V softwares☆90Updated 7 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆108Updated 6 years ago
- ☆207Updated 5 years ago
- a simple portforwarder in ps1 with embeded c# code☆89Updated 6 years ago
- POC for Cobalt Strike external C2☆121Updated 3 years ago
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆173Updated 7 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- MS17-010 multithreading scanner written in python.☆75Updated 7 years ago