Ayrx / CVE-2021-4034Links
Exploit for CVE-2021-4034
☆93Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
Sorting:
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- ☆123Updated last year
- Just a PoC to turn xlsx (regular Excel files) into xlsm (Excel file with macro) and slipping inside a macro (vbaProject.bin)☆143Updated 3 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆58Updated 2 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- A Python based ingestor for BloodHound☆85Updated 2 years ago
- Exploit a vulnerable Spring application with the Spring4Shell (CVE-2022-22965) Vulnerability.☆44Updated 3 years ago
- Creates and sends fake meeting invite☆69Updated 4 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- offensive notes & resources☆43Updated 4 months ago
- ☆49Updated 2 years ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 3 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated 2 years ago
- LD_PRELOAD rootkit☆135Updated last year
- Simple AV Evasion for PE Files☆42Updated 3 years ago
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆109Updated last year
- ☆54Updated 4 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 3 years ago
- Bypassing AppLocker with C#☆141Updated 4 years ago
- An AV exclusion enumeration tool written in Python.☆59Updated 3 years ago
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- windows tiny reverse shell☆26Updated 3 years ago
- A mirror of several precompiled standalone red-teaming tools.☆18Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 8 months ago
- Fast and intuitive manager for multiple reverse shells☆86Updated 8 months ago
- ☆129Updated 2 years ago
- A robust Red Team proxy written in Go.☆162Updated 3 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆188Updated 3 weeks ago