alt3kx / CVE-2021-21985_PoC
☆214Updated 2 years ago
Alternatives and similar repositories for CVE-2021-21985_PoC:
Users that are interested in CVE-2021-21985_PoC are comparing it to the libraries listed below
- ☆292Updated 6 months ago
- ☆378Updated 3 years ago
- SonicWall SSL-VPN Exploit☆174Updated 4 years ago
- ☆206Updated 3 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆123Updated last year
- Office 365 and Exchange Enumeration☆184Updated 5 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆253Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 3 years ago
- ☆406Updated 2 years ago
- POC for VMWARE CVE-2022-22954☆282Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- cve-2020-0688☆322Updated last year
- Use python to perform Kerberos pre-auth bruteforcing☆193Updated last year
- ☆136Updated 3 years ago
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- ☆506Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆214Updated 4 years ago
- Programmatically create an administrative user under Windows☆179Updated 7 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- .NET Project for Attacking vCenter☆540Updated 3 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆61Updated 6 years ago
- CVE-2018-13379☆253Updated 5 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆163Updated 3 years ago
- Web shell generator and command line interface.☆83Updated 4 years ago