h3xcr4ck3r / MS17-010_CVE-2017-0143
MS17-010_CVE-2017-0143
☆38Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for MS17-010_CVE-2017-0143
- Precompiled executable☆37Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- A flexible Boolean Based SQL injection tool☆17Updated last year
- MSSQL Database Attacker tool☆185Updated last year
- ☆27Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆30Updated 2 months ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 2 months ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- POC for CVE-2020-13151☆27Updated 4 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated last year
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- A tool to recommend available exploits for Windows Operating Systems☆50Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- ☆32Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆115Updated last year
- SeManageVolumePrivilege to SYSTEM☆63Updated 11 months ago
- ☆45Updated 10 months ago
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆151Updated last year
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆166Updated 2 weeks ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago