oskarsve / ms-teams-rce
☆1,116Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ms-teams-rce
- NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewa…☆1,902Updated last year
- Avast JavaScript Interactive Shell☆666Updated 4 years ago
- Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agent☆533Updated 3 years ago
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆939Updated 3 years ago
- SkySafe Miscellaneous Reverse Engineering Blog☆760Updated 10 months ago
- MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash☆779Updated 2 years ago
- Interactive CTF Exploration Tool☆1,641Updated 3 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆784Updated 6 months ago
- Utility to find AES keys in running processes☆328Updated last year
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆822Updated 9 months ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆619Updated 4 years ago
- PoC exploits for software vulnerabilities☆675Updated 3 years ago
- VirtualBox E1000 Guest-to-Host Escape☆1,404Updated 6 years ago
- Connect like there is no firewall. Securely.☆1,538Updated last week
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆796Updated 2 years ago
- 🔪 Leak git repositories from misconfigured websites☆1,552Updated last year
- PoC for CVE-2021-3156 (sudo heap overflow)☆432Updated 2 years ago
- DNS covert channel implant for Red Teams.☆732Updated 4 years ago
- A tool for IDN homograph attacks and detection.☆731Updated 3 years ago
- ☆2,492Updated last year
- Yet another tool to dump a git repository from a website, focused on as-complete-as-possible dumps and handling weird edge-cases.☆582Updated 7 months ago
- pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and …☆1,795Updated 2 years ago
- A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specifi…☆2,244Updated 5 months ago
- 🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes wi…☆1,486Updated 10 months ago
- An open source implementation of Apple's Wi-Fi Password Sharing protocol in Python.☆810Updated 3 years ago
- ☆1,233Updated last year
- Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows☆377Updated 3 years ago
- Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victi…☆1,465Updated 3 weeks ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆716Updated 3 years ago