p0wershe11 / ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
☆121Updated 3 years ago
Alternatives and similar repositories for ProxyLogon:
Users that are interested in ProxyLogon are comparing it to the libraries listed below
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021 –26858, CVE-2021–27065)☆174Updated 3 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆173Updated 2 years ago
- Cobalt Strike AggressorScripts For Red Team☆153Updated 3 years ago
- NTLM relay test.☆189Updated last year
- Yet another SharpSphere☆222Updated 3 years ago
- 获取Exchange信息的小工具☆224Updated last year
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 2 years ago
- Memshell☆270Updated 3 years ago
- cve-2022-23131 exp☆94Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆167Updated 3 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- 利用NTLM Hash读取Exchange邮件☆423Updated last week
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆88Updated 3 years ago
- ☆77Updated 3 years ago
- ☆191Updated 3 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆119Updated 3 years ago
- 可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。☆256Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- This is a easy tool for gen VBA code, and bypass most antivirus☆59Updated 3 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 5 months ago
- WINDOWS TELEMETRY权限维持☆257Updated 4 years ago
- powershell codes of my blog.☆102Updated 5 years ago
- ☆185Updated 8 months ago
- Modifying JuicyPotato to support load shellcode and webshell☆188Updated 3 years ago
- Exchange2010 authorized RCE☆155Updated 4 years ago