KraudSecurity / Exploits
☆17Updated 3 years ago
Alternatives and similar repositories for Exploits:
Users that are interested in Exploits are comparing it to the libraries listed below
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)☆96Updated last year
- ☆45Updated 2 years ago
- CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)☆39Updated 3 years ago
- Exploitation code for CVE-2021-40539☆45Updated 3 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆107Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 3 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated last year
- ☆26Updated 10 months ago
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆112Updated 2 months ago
- ☆154Updated 2 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆89Updated 2 years ago
- ☆111Updated last year
- SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)☆95Updated 3 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆37Updated 2 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆102Updated 3 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆84Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆127Updated last year
- Zimbra RCE simple poc☆66Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated 2 years ago
- MacOS C2 Framework☆83Updated 3 years ago
- Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers☆80Updated last year
- Windows Oracle Database Attack Toolkit☆80Updated 2 years ago
- pyForgeCert is a Python equivalent of the ForgeCert.☆66Updated last year