lockedbyte / CVE-2021-40444
CVE-2021-40444 PoC
☆1,610Updated 3 years ago
Alternatives and similar repositories for CVE-2021-40444:
Users that are interested in CVE-2021-40444 are comparing it to the libraries listed below
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆806Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆997Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,352Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆969Updated 3 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,857Updated 3 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,092Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,554Updated 2 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,653Updated 4 months ago
- The swiss army knife of LSASS dumping☆1,841Updated 4 months ago
- Template-Driven AV/EDR Evasion Framework☆1,614Updated last year
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,134Updated last year
- A malicious LDAP server for JNDI injection attacks☆1,021Updated last year
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆789Updated 7 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,768Updated last year
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,417Updated last year
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,028Updated 3 years ago
- Linux/Windows post-exploitation framework made by linux user☆1,468Updated this week
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,884Updated 5 months ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,204Updated 4 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆779Updated 2 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,351Updated 2 years ago
- generate CobaltStrike's cross-platform payload☆2,335Updated last year
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,008Updated 2 years ago
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆781Updated last year
- Abusing impersonation privileges through the "Printer Bug"☆1,911Updated 4 years ago
- ☆962Updated 3 years ago
- Sudo Baron Samedit Exploit☆738Updated 3 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago