34zY / Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit
CVE-2021-40444
☆64Updated 3 years ago
Alternatives and similar repositories for Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit:
Users that are interested in Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit are comparing it to the libraries listed below
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆87Updated 3 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated last year
- CVE-2022-24734 PoC☆48Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆156Updated 3 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆134Updated 2 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆104Updated 3 years ago
- Exploits targeting vBulletin.☆77Updated last year
- MSSQL Database Attacker tool☆189Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆127Updated 3 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆66Updated last year
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆35Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆62Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆41Updated 3 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- ☆51Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated 2 years ago