Privia-Security / ADZero
Zerologon AutoExploit Tool | CVE-2020-1472
☆22Updated 4 years ago
Alternatives and similar repositories for ADZero:
Users that are interested in ADZero are comparing it to the libraries listed below
- iSMET (A)symmetric Meterpreter Encryption Tool☆26Updated 4 years ago
- We publish our challenge questions for everyone.☆94Updated 4 years ago
- Log4j for nuclei☆66Updated 3 years ago
- Zero-day and Exploit code of some applications☆8Updated 7 months ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆157Updated 3 years ago
- Tools & TTP's for Active Directory Red Teaming☆26Updated 4 months ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆39Updated 3 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Active Directory Penetration Testing Tool☆27Updated 3 years ago
- ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit☆47Updated 3 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆30Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Citrix ADC Vulns☆87Updated 4 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- CVE-2021-21972☆32Updated 4 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆120Updated 3 years ago
- Use to build an anonymous SMB file server.☆229Updated 3 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆63Updated 3 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆89Updated 2 years ago
- Project to enumerate proxy configurations and generate shellcode from CobaltStrike☆141Updated 4 years ago
- external c2 use domainhiding.☆49Updated 4 years ago
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆172Updated 5 years ago
- Remote Code Execution vulnerability on ArcSight Logger☆20Updated 4 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆48Updated 4 years ago
- Apache Solr SSRF(CVE-2021-27905)☆69Updated 4 years ago
- PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation☆12Updated 4 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- ☆99Updated 4 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆46Updated 4 years ago