milo2012 / CVE-2021-21972
CVE-2021-21972
☆32Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-21972
- ☆37Updated 6 years ago
- backdoor c2☆38Updated 4 years ago
- SolarWinds Orion Platform ActionPluginBaseView 反序列化RCE☆47Updated 3 years ago
- POC from TestANull for CVE-2021-28482 on Exchange Server☆45Updated 3 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 3 years ago
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆61Updated 2 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago
- CVE-2021-26855 & CVE-2021-27065☆26Updated 3 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 6 years ago
- SharpAddDomainMachine☆67Updated 3 years ago
- A collection of useful aggressor scripts. All credits due to its authors.☆12Updated 5 years ago
- C# loader for msfvenom shellcode with AMSI bypass☆34Updated 4 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆78Updated 4 years ago
- ☆54Updated 3 years ago
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆26Updated 5 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆46Updated 3 years ago
- ☆68Updated 4 years ago
- Windows 7/2008 R2 EoP☆13Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago