horizon3ai / CVE-2021-21972
Proof of Concept Exploit for vCenter CVE-2021-21972
☆253Updated 3 years ago
Alternatives and similar repositories for CVE-2021-21972:
Users that are interested in CVE-2021-21972 are comparing it to the libraries listed below
- Use python to perform Kerberos pre-auth bruteforcing☆192Updated last year
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆123Updated last year
- ☆378Updated 3 years ago
- ☆136Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆174Updated 3 years ago
- ☆291Updated 6 months ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- CVE-2020–14882、CVE-2020–14883☆282Updated 4 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- ☆214Updated last year
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- cve-2020-0688☆322Updated last year
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆495Updated last year
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- POC for VMWARE CVE-2022-22954☆281Updated 2 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- NTDS.dit offline dumper with non-elevated☆212Updated 7 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆522Updated last year
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆213Updated 4 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆238Updated 3 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆167Updated 3 years ago
- iis6 exploit 2017 CVE-2017-7269☆88Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆368Updated last year
- ☆154Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- Programmatically create an administrative user under Windows☆179Updated 7 years ago
- CVE-2021-21972 Exploit☆491Updated last year