corelight / CVE-2021-42292Links
A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.
☆18Updated 3 years ago
Alternatives and similar repositories for CVE-2021-42292
Users that are interested in CVE-2021-42292 are comparing it to the libraries listed below
Sorting:
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- A basic proxylogon scanner☆27Updated 4 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- ☆21Updated 5 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.☆49Updated 2 years ago
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆35Updated 3 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)☆18Updated 2 years ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆69Updated 5 years ago
- A tool for the lazy OSINTer that focuses on discovery of subdomains related to a specific domain. The tool will run for free in Google Ap…☆11Updated 4 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆30Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 4 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 5 years ago
- PoC CVE-2020-6308☆36Updated 4 years ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- IP/FQDN data structure helper with randomization of hosts and ports based on masscan internal logic☆67Updated last year
- Elasticsearch Stack Overflow Vulnerability☆18Updated last year
- ☆50Updated 5 years ago
- Forblaze - A Python Mac Steganography Payload Generator☆58Updated 3 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆20Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆75Updated 2 years ago
- black Ip lists, dorks-collection☆14Updated last month
- Red Team C2 and Post Exploitation code☆37Updated last month