alexandre-lavoie / python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
☆177Updated 3 years ago
Alternatives and similar repositories for python-log4rce:
Users that are interested in python-log4rce are comparing it to the libraries listed below
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆275Updated 3 years ago
- Generate obfuscated meterpreter shells☆228Updated 3 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆275Updated 11 months ago
- ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)☆329Updated 3 years ago
- POC for CVE-2022-1388☆232Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆362Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆164Updated 2 years ago
- ☆293Updated 9 months ago
- ☆337Updated 3 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- ☆518Updated 3 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆383Updated 4 years ago
- This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit☆171Updated 3 years ago
- Convert shellcode into different formats!☆352Updated 2 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆291Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- ☆406Updated 2 years ago
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆333Updated 3 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆46Updated 4 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆162Updated 3 years ago
- SonicWall SSL-VPN Exploit☆176Updated 4 years ago
- A REAL DoS exploit for CVE-2022-21907☆130Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆356Updated 4 years ago
- ☆214Updated 2 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆419Updated 4 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆306Updated 3 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,012Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago