c3c / CVE-2021-4034
Pre-compiled builds for CVE-2021-4034
☆22Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-4034
- Simple AV Evasion for PE Files☆41Updated 2 years ago
- ☆64Updated last year
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆63Updated 11 months ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆45Updated 2 years ago
- Get SYSTEM via SeDebugPrivilege☆17Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆53Updated 2 years ago
- Abuse Zabbix API to obtain Remote Command Execution on hosts☆17Updated 3 years ago
- ☆66Updated 4 years ago
- SeRestorePrivilege to SYSTEM☆77Updated 3 years ago
- Loads a custom dll in system32 via diaghub.☆68Updated 4 years ago
- ☆79Updated last year
- ☆89Updated 2 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆96Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- C# .Net Framework program that uses RunspaceFactory for Powershell command execution.☆12Updated 2 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆55Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆75Updated 2 years ago
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆63Updated 7 months ago
- offensive notes & resources☆40Updated last week
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆94Updated last year
- rcat☆57Updated 2 years ago
- QuoteDB (Vulnerable TCP Server)☆61Updated 10 months ago
- ☆26Updated last year
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆21Updated 3 years ago
- ☆49Updated last year
- ☆70Updated 4 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- Simple APPLocker bypass summary☆39Updated 6 years ago