dwisiswant0 / proxylogscan
A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).
☆158Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for proxylogscan
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated last year
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 3 years ago
- Citrix ADC Remote Code Execution☆84Updated 4 years ago
- Citrix ADC Vulns☆86Updated 4 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE☆86Updated 2 years ago
- ☆290Updated 4 months ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆161Updated 3 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆188Updated last year
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆166Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- GitLab 12.9.0 Arbitrary File Read☆69Updated 3 years ago
- ☆206Updated 3 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- We publish our challenge questions for everyone.☆93Updated 3 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- A tool combined with the advantages of masscan and nmap☆59Updated 2 years ago
- Web shell generator and command line interface.☆79Updated 4 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆186Updated 2 years ago
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆109Updated 2 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆103Updated 2 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆46Updated 4 years ago