herwonowr / exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
☆173Updated 3 years ago
Alternatives and similar repositories for exprolog:
Users that are interested in exprolog are comparing it to the libraries listed below
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆122Updated 3 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆173Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- NTLM relay test.☆186Updated 11 months ago
- Modifying JuicyPotato to support load shellcode and webshell☆186Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆151Updated 3 years ago
- Memshell☆267Updated 3 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆166Updated 3 years ago
- vhost password decrypt☆236Updated 2 months ago
- Yet another SharpSphere☆222Updated 3 years ago
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 2 years ago
- 利用NTLM Hash读取Exchange邮件☆420Updated last year
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆212Updated last year
- 获取服务器或域控登录日志☆269Updated last year
- Bypass AV 用户添加☆167Updated 2 years ago
- 获取Exchange信息的小工具☆221Updated last year
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆234Updated 2 years ago
- 🐶Cobalt Strike Shellcode Loader by Golang☆279Updated 3 years ago
- PoC for CVE-2021-4034☆62Updated 2 years ago
- GitLab CE/EE Preauth RCE using ExifTool☆221Updated 2 years ago
- ☆185Updated 7 months ago
- powershell codes of my blog.☆102Updated 5 years ago
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆88Updated 3 years ago
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 4 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆118Updated 3 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago