0x5ECF4ULT / CVE-2020-3452
CVE-2020-3452 exploit
☆24Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-3452
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 3 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 4 years ago
- Alternative Mimikatz LSASS DUMPER☆12Updated 4 years ago
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- Leak windows system info through a docx file☆12Updated 4 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- ☆36Updated 5 years ago
- An example of a downloader written in NodeJS.☆24Updated 3 years ago
- Encrypted Shellcode Loader Generator☆22Updated 5 years ago
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆13Updated 5 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- A quick tool for hiding a new process running shellcode.☆54Updated 4 years ago
- Use to browse the share file by eas(Exchange Server ActiveSync)☆43Updated 4 years ago
- ☆12Updated 3 years ago
- Show AV Processes list☆14Updated 4 years ago
- ☆27Updated 3 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 6 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- SharpAddDomainMachine☆67Updated 3 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆18Updated 5 years ago