oskarsve / ms-teams-rce
β1,115Updated 3 years ago
Related projects β
Alternatives and complementary repositories for ms-teams-rce
- Avast JavaScript Interactive Shellβ666Updated 4 years ago
- πͺ Leak git repositories from misconfigured websitesβ1,549Updated last year
- Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agentβ533Updated 3 years ago
- PoC exploits for software vulnerabilitiesβ675Updated 3 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.β821Updated 3 years ago
- Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victiβ¦β1,454Updated 2 weeks ago
- SkySafe Miscellaneous Reverse Engineering Blogβ759Updated 9 months ago
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. Tβ¦β937Updated 3 years ago
- Use Log4Shell vulnerability to vaccinate a victim server against Log4Shellβ1,713Updated 2 years ago
- A tool for IDN homograph attacks and detection.β731Updated 3 years ago
- A generator of weird files (binary polyglots, near polyglots, polymocks...)β1,133Updated 2 months ago
- PoC for CVE-2021-3156 (sudo heap overflow)β432Updated 2 years ago
- Connect like there is no firewall. Securely.β1,531Updated this week
- Gives you instant SYSTEM command prompt on all supported and legacy versions of Windowsβ377Updated 3 years ago
- DNS covert channel implant for Red Teams.β731Updated 4 years ago
- Some stuff about Hardware Hackingβ565Updated 3 months ago
- Utility to find AES keys in running processesβ328Updated last year
- π Don't know what type of hash it is? Name That Hash will name that hash type! π€ Identify MD5, SHA256 and 300+ other hashes β Comes wiβ¦β1,474Updated 10 months ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCEβ783Updated 5 months ago
- β1,232Updated last year
- Yet another tool to dump a git repository from a website, focused on as-complete-as-possible dumps and handling weird edge-cases.β579Updated 7 months ago
- pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and β¦β1,785Updated 2 years ago
- Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.β883Updated 4 years ago
- Notes about attacking Jenkins serversβ1,961Updated 4 months ago
- Storage Explorer - Publicly open storage viewer (Amazon S3 Bucket, Azure Blob, FTP server, HTTP Index Of/)β432Updated last year
- Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sockβ6,677Updated 7 months ago
- π¦π Awesome list of secrets in environment variables π₯οΈβ865Updated 2 years ago
- β954Updated 3 years ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.β817Updated 9 months ago
- Log what files are accessed by any Linux processβ940Updated 7 months ago