Edubr2020 / CVE-2021-40444--CABless
Modified code so that we don´t need to rely on CAB archives
☆101Updated 3 years ago
Alternatives and similar repositories for CVE-2021-40444--CABless:
Users that are interested in CVE-2021-40444--CABless are comparing it to the libraries listed below
- This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit☆171Updated 3 years ago
- ☆124Updated 2 years ago
- Exploit for CVE-2021-40449☆52Updated 3 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability☆121Updated 4 years ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM☆123Updated 4 years ago
- Simple DLL that add a user to the local Administrators group☆77Updated 3 years ago
- ☆337Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- windows 10 14393 LPE☆96Updated 3 years ago
- SonicWALL SSL-VPN Web Server Vulnerable Exploit☆48Updated 4 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 4 years ago
- ☆100Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆291Updated 3 years ago
- ☆129Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 3 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆142Updated 3 years ago
- DLL Hijack Search Order Enumeration BOF☆147Updated 3 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- Shellcode injection POC using syscalls.☆116Updated 4 years ago
- LPE exploit for a UAF in Windows (CVE-2021-40449).☆41Updated 3 years ago
- ☆63Updated 2 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆102Updated 3 years ago
- Executes position independent shellcode from an encrypted zip☆303Updated 4 years ago
- (kinda) Malicious Outlook Reader☆135Updated 4 years ago
- ☆52Updated 3 years ago
- PoC for UUID shellcode execution using DInvoke☆150Updated 4 years ago
- C# version of MDSec's ParallelSyscalls☆141Updated 3 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆219Updated last year
- PoC exploits for CVE-2020-17382☆114Updated 4 years ago
- Emulate and Dissect MSF and *other* attacks☆140Updated last year