Ayrx / CVE-2021-4034
Exploit for CVE-2021-4034
☆93Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Convert shellcode into different formats!☆352Updated 2 years ago
- ☆122Updated last year
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 3 years ago
- Fast and intuitive manager for multiple reverse shells☆85Updated 5 months ago
- A robust Red Team proxy written in Go.☆160Updated 3 years ago
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆111Updated last year
- Lookup for interesting stuff in SMB shares☆149Updated last year
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆185Updated 3 years ago
- Pre-compiled builds for CVE-2021-4034☆25Updated 3 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆146Updated 3 years ago
- ☆92Updated 2 years ago
- ☆46Updated 2 years ago
- Roast in the Middle☆292Updated 5 months ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆401Updated last year
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆360Updated 4 years ago
- Just some Rust process injector POCs, nothing weird.☆80Updated 3 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated 2 weeks ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated last year
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆157Updated 4 years ago
- Simple reverse shell to avoid Win 11 defender detection☆119Updated 3 years ago
- Recovering NTLM hashes from Credential Guard☆336Updated 2 years ago
- MOVEit CVE-2023-34362☆140Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆109Updated 2 years ago
- LD_PRELOAD rootkit☆131Updated last year
- win32k LPE☆460Updated 3 years ago
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- ☆208Updated 3 years ago
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 4 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago