alt3kx / CVE-2021-21985_PoC
☆214Updated 2 years ago
Alternatives and similar repositories for CVE-2021-21985_PoC:
Users that are interested in CVE-2021-21985_PoC are comparing it to the libraries listed below
- ☆291Updated 9 months ago
- SonicWall SSL-VPN Exploit☆175Updated 4 years ago
- Office 365 and Exchange Enumeration☆184Updated 5 years ago
- ☆380Updated 3 years ago
- ☆206Updated 3 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆216Updated 5 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆272Updated 3 years ago
- cve-2020-0688☆322Updated last year
- Use python to perform Kerberos pre-auth bruteforcing☆196Updated last year
- ☆136Updated 4 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆123Updated last year
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆102Updated 3 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆208Updated 3 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆216Updated 4 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆121Updated 4 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆260Updated 4 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- Use to build an anonymous SMB file server.☆229Updated 3 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆62Updated 6 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 4 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆182Updated 3 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆351Updated 2 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- ☆512Updated 3 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 4 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 3 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago