JMousqueton / PoC-CVE-2022-30190
POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina
☆153Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PoC-CVE-2022-30190
- CVE-2022-30190 Follina POC☆106Updated 2 years ago
- ☆307Updated last year
- ☆402Updated 2 years ago
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆307Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆365Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆411Updated last year
- PrintNotifyPotato☆501Updated last year
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆512Updated 11 months ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆252Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆170Updated 3 years ago
- ☆378Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆457Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆171Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- ☆136Updated 3 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆726Updated 11 months ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆270Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago