onecloudemoji / CVE-2022-30190
CVE-2022-30190 Follina POC
☆106Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-30190
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆153Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- vuln scaner and exploit☆61Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- ☆307Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆365Updated last year
- A REAL DoS exploit for CVE-2022-21907☆129Updated 2 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆281Updated 2 years ago
- 免杀学习笔记☆212Updated last year
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆151Updated last year
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆208Updated last year
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.☆148Updated 2 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆149Updated last year
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆170Updated 2 years ago
- PrintNotifyPotato☆500Updated last year
- Encrypting shellcode to Bypass AV☆70Updated 5 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆123Updated last year
- ☆154Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- C2 redirector base on caddy☆196Updated 5 months ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆110Updated last year