awesome-ctf / TCTF2021-Guthib
☆32Updated 3 years ago
Alternatives and similar repositories for TCTF2021-Guthib:
Users that are interested in TCTF2021-Guthib are comparing it to the libraries listed below
- A beacon generator using Cobalt Strike and a variety of tools.☆450Updated 3 years ago
- Cisco Anyconnect VPN unauth RCE (rwx stack)☆239Updated 3 years ago
- CVE-2021-41773 playground☆206Updated 3 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 9 months ago
- CVE-2022-0995 exploit☆496Updated 2 years ago
- CVE-2021-1732 Exploit☆416Updated 3 years ago
- ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)☆328Updated 2 years ago
- Windows Network File System Crash PoC☆87Updated 2 years ago
- Encrypted PE Loader Generator☆539Updated 3 years ago
- Portable exploit for Use-After-Free in every version of Python 3☆125Updated 2 years ago
- ☆367Updated 3 years ago
- some gadgets about windows process and ready to use :)☆582Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- Recursive MMIO VM Escape PoC☆172Updated 2 years ago
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆332Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆286Updated 2 years ago
- win32k LPE☆461Updated 3 years ago
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆806Updated last year
- CVE-2022-25636☆428Updated 2 years ago
- CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆209Updated 4 years ago
- ☆334Updated 3 years ago
- By write list bypassuac☆170Updated 3 years ago
- Nginx 18.1 04/09/22 zero-day repo☆370Updated 2 years ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆885Updated 9 months ago
- Shellcode injection technique. Given as C++ header, standalone Rust program or library.☆693Updated last year
- Modified code so that we don´t need to rely on CAB archives☆101Updated 3 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 3 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit☆171Updated 3 years ago
- Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt☆183Updated 2 years ago