horizon3ai / CVE-2021-21972
Proof of Concept Exploit for vCenter CVE-2021-21972
☆251Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-21972
- ☆378Updated 3 years ago
- ☆136Updated 3 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆188Updated last year
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- ☆289Updated 4 months ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- CVE-2020–14882、CVE-2020–14883☆284Updated 3 years ago
- ☆214Updated last year
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆511Updated 11 months ago
- cve-2020-0688☆320Updated last year
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆488Updated last year
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆119Updated 4 years ago
- Programmatically create an administrative user under Windows☆178Updated 7 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- .NET Project for Attacking vCenter☆538Updated 2 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆365Updated last year
- NTDS.dit offline dumper with non-elevated☆211Updated 6 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆166Updated 3 years ago