PeterGottesman / pwnkit-exploitLinks
CVE-2021-4034 POC exploit
☆35Updated 3 years ago
Alternatives and similar repositories for pwnkit-exploit
Users that are interested in pwnkit-exploit are comparing it to the libraries listed below
Sorting:
- Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.☆49Updated 2 years ago
- POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon☆106Updated 2 years ago
- POC for CVE-2021-21974 VMWare ESXi RCE Exploit☆184Updated 4 years ago
- Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.☆56Updated 3 years ago
- ☆154Updated 3 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆167Updated 3 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 3 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆151Updated 3 years ago
- ☆61Updated 3 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆94Updated 2 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆121Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 4 years ago
- Microsoft Exchange Server Poc☆85Updated 3 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated 3 weeks ago
- ☆48Updated 2 years ago
- ☆18Updated 3 years ago
- Reworked version of NCC Group's [SharpZeroLogon](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon) for .NET Framework 3…☆28Updated 4 years ago
- ☆17Updated 2 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)☆96Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆179Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆131Updated 3 years ago
- Pocsuite3 For CVE-2021-22205☆86Updated 3 years ago
- Another Go Shellcode Loader using Windows APIs☆141Updated 3 years ago
- PoC for CVE-2021-4034☆59Updated 3 years ago
- ☆170Updated 4 years ago
- ☆80Updated 3 years ago
- Use to build an anonymous SMB file server.☆231Updated 4 years ago
- cve-2022-39197 poc☆73Updated 2 years ago