corelight / CVE-2021-42292Links
A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.
☆18Updated 3 years ago
Alternatives and similar repositories for CVE-2021-42292
Users that are interested in CVE-2021-42292 are comparing it to the libraries listed below
Sorting:
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)☆18Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Log4j-Scanner with Bind-Receipt and custom hostnames☆18Updated 3 years ago
- Presentations from the CX Security Labs team☆33Updated 9 months ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 3 years ago
- Magento Security Scanner☆15Updated 3 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 4 years ago
- React UI☆11Updated 2 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.☆13Updated last year
- Concept:☆11Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆34Updated 3 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- ☆8Updated 2 years ago
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆47Updated last year
- Help fuzz various protocols and waits for ping backs Integrates LDAP server and JNDI payload☆11Updated 3 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆20Updated 3 years ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 5 years ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆12Updated 3 years ago
- Standalone Go implementation of Metasploit's "db_nmap" and "db_import" commands.☆18Updated 8 months ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 3 years ago
- 👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)☆24Updated 3 years ago
- HTTP discovery and change monitoring tool☆12Updated 5 months ago