lockedbyte / CVE-2021-40444
CVE-2021-40444 PoC
☆1,613Updated 3 years ago
Alternatives and similar repositories for CVE-2021-40444:
Users that are interested in CVE-2021-40444 are comparing it to the libraries listed below
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆805Updated last year
- c++ fully undetected shellcode launcher ;)☆972Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,003Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,359Updated 3 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,786Updated last year
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,865Updated 3 years ago
- ☆1,464Updated last year
- shellcodeloader☆1,697Updated 4 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆837Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- Template-Driven AV/EDR Evasion Framework☆1,630Updated last year
- A tool for generating fake code signing certificates or signing real ones☆896Updated last year
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,563Updated 2 years ago
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,420Updated last month
- Open-Source Shellcode & PE Packer☆1,882Updated last year
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆738Updated 3 years ago
- The swiss army knife of LSASS dumping☆1,858Updated 5 months ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,903Updated 6 months ago
- Microsoft » Windows 10 : Security Vulnerabilities☆902Updated last year
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,135Updated last year
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,660Updated 5 months ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,093Updated 2 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,309Updated 4 years ago
- some gadgets about windows process and ready to use :)☆582Updated last year
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,439Updated last year
- Linux/Windows post-exploitation framework made by linux user☆1,488Updated this week
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆900Updated 11 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,362Updated 2 years ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,183Updated last year
- Cobalt Strike Malleable C2 Design and Reference Guide☆1,660Updated last year