0xflagplz / MS-MSDT-Office-RCE-Follina
CVE-2022-30190 | MS-MSDT Follina One Click
☆22Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MS-MSDT-Office-RCE-Follina
- ☆51Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆33Updated 2 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆79Updated last year
- Simple Shellcode Loader tool☆24Updated last year
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated last month
- Zimbra <9.0.0.p27 RCE☆100Updated last year
- ☆77Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- Somewhat Reliable PoC Exploit for CVE-2022-36804 (BitBucket Critical Command Injection)☆15Updated 11 months ago
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆32Updated 5 months ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆61Updated 2 years ago
- The poc for CVE-2022-26809 RCE via RPC will be updated here.☆20Updated 2 years ago
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- WEB API fuzzing☆24Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆40Updated 6 months ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- Winsocket for Cobalt Strike.☆98Updated last year
- Beacon Object Files.☆31Updated 8 months ago
- RTF Crash POC Python 3.11 Windows 10☆48Updated last year
- Hikvision log4j PoC☆65Updated last year
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆53Updated last year