nikaiw / CVE-2021-4034Links
PoC for CVE-2021-4034
☆61Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
Sorting:
- cve-2022-23131 exp☆94Updated 3 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆178Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆157Updated 4 years ago
- ☆182Updated 4 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆166Updated 4 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆119Updated 4 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆153Updated last year
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆187Updated 4 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆148Updated 2 years ago
- 免杀shellcode加载器☆17Updated 4 years ago
- Used to build an XSS platform on the command line.☆81Updated 4 years ago
- Bypass AV 用户添加☆169Updated 4 years ago
- NTLM relay test.☆194Updated 6 months ago
- ☆95Updated 2 years ago
- 获取Exchange信息的小工具☆230Updated 2 years ago
- POC of CVE-2021-2394☆40Updated 4 years ago
- CobaltStrike 4.0 - 4.5 Patch☆178Updated 3 years ago
- CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection☆32Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆115Updated 3 years ago
- bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题☆106Updated 4 years ago
- CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞☆43Updated 3 years ago
- ☆102Updated 3 years ago
- CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入☆70Updated 3 years ago
- exchange-ssrf-rce☆78Updated 4 years ago
- CVE-2022-42889 aka Text4Shell research & PoC☆20Updated 2 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆121Updated 3 years ago
- cve-2021-21985 exploit☆115Updated 3 years ago
- ☆194Updated 4 years ago
- Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)☆72Updated 3 years ago
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆238Updated 3 years ago