praetorian-inc / proxylogon-exploit
Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.
☆45Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for proxylogon-exploit
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- ☆32Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- ☆99Updated 3 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆103Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆41Updated 3 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- ☆206Updated 3 years ago
- CVE-2021-40444☆64Updated 2 years ago
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆109Updated 2 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 3 years ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆158Updated 2 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆92Updated 4 years ago
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆155Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆161Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆50Updated 2 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆110Updated 3 years ago
- ☆290Updated 4 months ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆30Updated 3 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 2 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆109Updated 2 years ago