alexandre-lavoie / python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
☆175Updated 3 years ago
Alternatives and similar repositories for python-log4rce:
Users that are interested in python-log4rce are comparing it to the libraries listed below
- ☆506Updated 3 years ago
- Generate obfuscated meterpreter shells☆228Updated 3 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆235Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆276Updated 9 months ago
- CVE-2022-26134 Proof of Concept☆160Updated 2 years ago
- ☆292Updated 6 months ago
- ☆214Updated 2 years ago
- ☆407Updated 2 years ago
- Convert shellcode into different formats!☆347Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)☆328Updated 2 years ago
- ☆332Updated 3 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- POC for CVE-2022-1388☆231Updated 2 years ago
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆332Updated 3 years ago
- NTLM relaying for Windows made easy☆553Updated last year
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆163Updated 3 years ago
- ☆206Updated 3 years ago
- Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon☆212Updated 4 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆822Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- ☆658Updated 3 years ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆397Updated last year
- SonicWall SSL-VPN Exploit☆174Updated 4 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated 2 years ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- Get file less command execution for lateral movement.☆608Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆277Updated 2 years ago