dmaasland / proxyshell-pocLinks
☆384Updated 3 years ago
Alternatives and similar repositories for proxyshell-poc
Users that are interested in proxyshell-poc are comparing it to the libraries listed below
Sorting:
- Proof of Concept Exploit for vCenter CVE-2021-21972☆262Updated 4 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆201Updated 2 years ago
- Use to build an anonymous SMB file server.☆231Updated 3 years ago
- ☆293Updated last year
- Programmatically create an administrative user under Windows☆182Updated 8 years ago
- .NET Project for Attacking vCenter☆544Updated 3 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆540Updated last year
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆279Updated 2 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- ☆214Updated 2 years ago
- ☆136Updated 4 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 4 years ago
- POC for VMWARE CVE-2022-22954☆282Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆184Updated 3 years ago
- cve-2020-0688☆324Updated 2 years ago
- Cobalt Strike Shellcode Generator☆657Updated 6 months ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
- Exploit and detect tools for CVE-2020-0688☆355Updated 5 years ago
- NTDS.dit offline dumper with non-elevated☆219Updated 7 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆246Updated 4 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆785Updated last year
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆510Updated last year
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆211Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆180Updated 3 years ago
- CVE-2020–14882、CVE-2020–14883☆284Updated 4 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆189Updated 5 years ago
- Amplify network visibility from multiple POV of other hosts☆305Updated last year
- Cobalt Strike random C2 Profile generator☆660Updated 2 years ago