alt3kx / CVE-2021-21985_PoC
☆214Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-21985_PoC
- ☆290Updated 4 months ago
- SonicWall SSL-VPN Exploit☆174Updated 3 years ago
- ☆378Updated 3 years ago
- Office 365 and Exchange Enumeration☆182Updated 5 years ago
- ☆206Updated 3 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆211Updated 4 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- ☆136Updated 3 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆252Updated 3 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 2 years ago
- cve-2020-0688☆322Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆188Updated last year
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- ☆402Updated 2 years ago
- Web shell generator and command line interface.☆79Updated 4 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆159Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆161Updated 3 years ago
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- ☆499Updated 3 years ago
- Programmatically create an administrative user under Windows☆178Updated 7 years ago
- ☆278Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆60Updated 5 years ago