horizon3ai / CVE-2021-44142
☆10Updated 2 years ago
Alternatives and similar repositories for CVE-2021-44142:
Users that are interested in CVE-2021-44142 are comparing it to the libraries listed below
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Tomcat backdoor based on CS blog☆27Updated last year
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 4 months ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆31Updated 2 years ago
- ☆21Updated last year
- Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆15Updated 2 years ago
- ☆15Updated last year
- A script used to query the dehashed API and filter for more useful results☆15Updated 3 years ago
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆14Updated 6 months ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- This repository presents a proof-of-concept of CVE-2023-22527☆13Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆28Updated 4 months ago
- ☆16Updated 11 months ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆27Updated 4 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆12Updated 2 years ago
- A basic Terraform configuration for provisioning simple red team infrastructure in DigitalOcean☆12Updated 3 years ago
- Standalone Cobalt Strike operation logging Aggressor script for Ghostwriter 2.0+☆25Updated 6 months ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago