FDlucifer / Proxy-Attackchain
Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)
☆511Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for Proxy-Attackchain
- PrintNotifyPotato☆500Updated last year
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆724Updated 10 months ago
- ☆378Updated 3 years ago
- Cobalt Strike random C2 Profile generator☆624Updated last year
- Windows Token Stealing Expert☆447Updated 11 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆365Updated last year
- New generation of wmiexec.py☆1,002Updated this week
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆799Updated last year
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆488Updated last year
- CVE-2021-21972 Exploit☆484Updated last year
- Cobalt Strike Shellcode Generator☆638Updated 10 months ago
- ☆307Updated last year
- ☆401Updated last year
- RCE exploit for CVE-2023-3519☆220Updated last year
- A tool for creating hidden accounts using the registry || 一个使用注册表 创建隐藏帐户的工具☆427Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆208Updated last year
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆251Updated 3 years ago
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆764Updated 2 years ago
- 免杀学习笔记☆212Updated last year
- Modifying SweetPotato to support load shellcode and webshell☆699Updated 3 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆496Updated 3 years ago
- CobaltStrike <= 4.7.1 RCE☆377Updated 2 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- ☆498Updated 2 years ago