horizon3ai / proxyshell
Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207
☆109Updated last year
Related projects ⓘ
Alternatives and complementary repositories for proxyshell
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆103Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- MSSQL Database Attacker tool☆185Updated last year
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated last year
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆109Updated 2 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆166Updated last week
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- ☆32Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- ☆154Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE☆86Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 2 months ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆95Updated 10 months ago
- MS17-010_CVE-2017-0143☆37Updated 3 months ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆123Updated last year
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 2 months ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆126Updated 2 years ago
- Windows Privilege Escalation☆42Updated 2 years ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆100Updated 6 months ago
- MS-FSRVP coercion abuse PoC☆271Updated 2 years ago
- Zimbra <9.0.0.p27 RCE☆100Updated last year
- ☆45Updated 10 months ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year