Privia-Security / ADZeroLinks
Zerologon AutoExploit Tool | CVE-2020-1472
☆22Updated 4 years ago
Alternatives and similar repositories for ADZero
Users that are interested in ADZero are comparing it to the libraries listed below
Sorting:
- iSMET (A)symmetric Meterpreter Encryption Tool☆26Updated 4 years ago
- We publish our challenge questions for everyone.☆94Updated 4 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆64Updated 3 years ago
- CVE-2021-21972☆32Updated 4 years ago
- Active Directory Penetration Testing Tool☆28Updated 3 years ago
- Small tool to scan On-Premises Exchange servers, useful for analytical purposes and patch management☆20Updated 2 years ago
- Zero-day and Exploit code of some applications☆8Updated 8 months ago
- pyForgeCert is a Python equivalent of the ForgeCert.☆67Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- AutoStart teamserver and listeners with services☆73Updated 3 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆39Updated 4 years ago
- CVE-2021-37580的poc☆38Updated last year
- ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit☆48Updated 3 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆62Updated 2 years ago
- backdoor c2☆38Updated 5 years ago
- .NET 4.0 Scheduled Job Lateral Movement☆90Updated 4 years ago
- CVE-2019-1040 with Kerberos delegation☆34Updated 3 years ago
- Tool to get NT system shell .☆24Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆33Updated 3 years ago
- A steganography based shellcode hider to bypass AV☆15Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Active directory Attacks and Scripts☆26Updated last year
- Windows Privilege Escalation☆30Updated 4 years ago
- cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output☆23Updated last year
- Tools & TTP's for Active Directory Red Teaming☆26Updated 5 months ago
- Cobalt Strike BOF Files with Nim!☆85Updated 2 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- A simple Go script to brute force or parse a password-protected PKCS#12 (PFX/P12) file.☆44Updated 4 years ago
- Remote Code Execution vulnerability on ArcSight Logger☆20Updated 4 years ago
- CVE-2020-2021☆21Updated 4 years ago