Jumbo-WJB / Exchange_SSRF
Some Attacks of Exchange SSRF ProxyLogon&ProxyShell
☆166Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Exchange_SSRF
- Cobalt Strike AggressorScripts For Red Team☆150Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- ☆183Updated 3 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- NTLM relay test.☆184Updated 10 months ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 2 months ago
- cve-2022-23131 exp☆93Updated 2 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆149Updated last year
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆117Updated 3 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆120Updated 2 years ago
- Microsoft Exchange Server Poc☆84Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 3 years ago
- Memshell☆260Updated 2 years ago
- POC of CVE-2021-2394☆39Updated 3 years ago
- PoC for CVE-2021-4034☆62Updated 2 years ago
- Exchange2010 authorized RCE☆154Updated 3 years ago
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆88Updated 3 years ago
- weaponized tool for CVE-2020-17144☆159Updated 3 years ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 3 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆188Updated last year
- cve-2022-33891-poc☆52Updated 2 years ago
- wo ee cve-2022-2185 gitlab authenticated rce☆77Updated 2 years ago
- ☆154Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year