DarkSprings / CVE-2021-42321
Microsoft Exchange Server Poc
☆84Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-42321
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- ☆101Updated 2 years ago
- WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar☆79Updated 3 years ago
- https://rcoil.me/2019/09/%E3%80%90%E7%BC%96%E7%A8%8B%E3%80%91SharpDecryptPwd/ 的示例代码☆49Updated 4 years ago
- ☆2Updated 2 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆85Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆79Updated 2 years ago
- cve-2022-39197 poc☆73Updated 2 years ago
- proxyshell payload generate☆72Updated 3 years ago
- mvn clean package -DskipTests☆45Updated last year
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- ☆40Updated 6 months ago
- cmd2shellcode☆78Updated 3 years ago
- Exchange ProxyRelay POC☆36Updated 2 years ago
- SXF VPN RCE☆52Updated 2 years ago
- exchange-ssrf-rce☆77Updated 3 years ago
- CVE-2021-36798: CobaltStrike < 4.4 Dos☆103Updated 3 years ago
- ☆23Updated 3 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587☆40Updated 2 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago