starev-org / ExploitsLinks
☆17Updated 3 years ago
Alternatives and similar repositories for Exploits
Users that are interested in Exploits are comparing it to the libraries listed below
Sorting:
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆102Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆89Updated 2 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- A standalone WMI protocol for CrackMapExec☆51Updated 5 years ago
- C# version of Powermad☆166Updated last year
- ☆154Updated 3 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆150Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- pyForgeCert is a Python equivalent of the ForgeCert.☆67Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- ☆48Updated 2 years ago
- VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)☆96Updated last year
- Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.☆49Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆83Updated 2 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆142Updated 3 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆131Updated 3 years ago
- zimbra "zmslapd" lpe☆22Updated 3 years ago
- MacOS C2 Framework☆84Updated 3 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- Extendable payload obfuscation and delivery framework☆143Updated 2 years ago
- Atlassian Jira Seraph Authentication Bypass RCE(CVE-2022-0540)☆72Updated 3 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆48Updated 4 years ago
- A C# implementation of RDPThief to steal credentials from RDP.☆163Updated 4 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆115Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 3 years ago