thau0x01 / poc_proxylogon
Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)
☆8Updated 3 years ago
Alternatives and similar repositories for poc_proxylogon:
Users that are interested in poc_proxylogon are comparing it to the libraries listed below
- Research developed by Allele Security Intelligence.☆10Updated last month
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆8Updated last year
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- LD_PRELOAD rootkit☆5Updated 2 years ago
- The SecurityTube Linux Assembly Expert (SLAE) is an online course and certification which focuses on teaching the basics of 32-bit assemb…☆17Updated 6 years ago
- Just another elf parser☆23Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniques☆14Updated 8 months ago
- This is a simple process injection made in C for Linux systems☆26Updated last year
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆44Updated 3 years ago
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated 2 years ago
- BIOS Workshop 2023☆26Updated last year
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆18Updated 2 years ago
- This tool parses NTDLL.DLL, extracts all the syscall numbers and helps in making direct syscalls, in order to help evasion.☆15Updated 2 years ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 10 months ago
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 4 months ago
- Misery Loader to bypass modern EDR solutions☆10Updated 4 months ago
- DNS over HTTPS targeted malware (only runs once)☆96Updated last year
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particular…☆11Updated last year
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆102Updated last year
- Breaking Active Directory Security with 🍞☆32Updated 5 months ago
- ☆16Updated 3 months ago
- QNAP N-Day (Probably not CVE-2020-2509)☆13Updated 2 years ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 4 months ago
- A tool to tunnel TCP traffic over WinRM☆18Updated 3 years ago
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 3 years ago
- ☆33Updated 2 years ago
- 「🧊」Ring 3 Rootkit for Windows 10☆57Updated 4 months ago
- ☆46Updated 2 years ago
- yet another hidden LKM hunter☆21Updated last year