oskarsve / ms-teams-rce
☆1,115Updated 4 years ago
Alternatives and similar repositories for ms-teams-rce:
Users that are interested in ms-teams-rce are comparing it to the libraries listed below
- SkySafe Miscellaneous Reverse Engineering Blog☆761Updated last year
- Avast JavaScript Interactive Shell☆667Updated 4 years ago
- Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agent☆535Updated 3 years ago
- A tool for IDN homograph attacks and detection.☆730Updated 3 years ago
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆940Updated 3 years ago
- Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victi…☆1,487Updated 2 months ago
- Preimage attack against NeuralHash 💣☆673Updated last year
- Utility to find AES keys in running processes☆333Updated last year
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,326Updated 3 years ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆830Updated 3 weeks ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆432Updated 2 years ago
- 🔪 Leak git repositories from misconfigured websites☆1,556Updated 2 years ago
- NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewa…☆1,907Updated 2 years ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆789Updated 7 months ago
- ☆2,488Updated 2 years ago
- Interactive CTF Exploration Tool☆1,647Updated 3 years ago
- Solitude is a privacy analysis tool that enables anyone to conduct their own privacy investigations. Whether a curious novice or a more a…☆372Updated 3 years ago
- Yet another tool to dump a git repository from a website, focused on as-complete-as-possible dumps and handling weird edge-cases.☆591Updated 9 months ago
- DNS covert channel implant for Red Teams.☆734Updated 5 years ago
- A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me☆1,992Updated last month
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- Trojan Source: Invisible Vulnerabilities☆1,245Updated last year
- MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash☆784Updated 2 years ago
- VirtualBox E1000 Guest-to-Host Escape☆1,404Updated 6 years ago
- ☆2,081Updated 3 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆619Updated 4 years ago
- Tracking history of USB events on GNU/Linux☆1,155Updated 2 years ago
- TESLA PowerWall 2 Security Shenanigans☆459Updated 8 months ago