balki97 / OWASSRF-CVE-2022-41082-POC
PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers
☆92Updated 2 years ago
Alternatives and similar repositories for OWASSRF-CVE-2022-41082-POC:
Users that are interested in OWASSRF-CVE-2022-41082-POC are comparing it to the libraries listed below
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆369Updated last year
- C2 redirector base on caddy☆200Updated 8 months ago
- Take a screenshot without injection for Cobalt Strike☆181Updated last year
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆151Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- Go implementation of the self-deletion of an running executable from disk☆106Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated 11 months ago
- Shellcode Reductio Entropy Tools☆64Updated last year
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆112Updated last year
- Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders☆193Updated last year
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆153Updated last year
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆233Updated last year
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- ☆154Updated 2 years ago
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆62Updated 11 months ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆100Updated 9 months ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 2 years ago
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆52Updated last year
- 通过WindowsAPI获取用户凭证,并保存到文件中☆195Updated 7 months ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆125Updated 2 years ago
- ☆238Updated last year
- ☆52Updated 2 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆204Updated last year
- A Tool that aims to evade av with binary padding☆145Updated 7 months ago
- PE to shellcode☆155Updated 3 weeks ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- ☆91Updated 3 years ago