thau0x01 / poc_proxylogon
Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)
☆8Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for poc_proxylogon
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 8 months ago
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 3 months ago
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆42Updated 2 years ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 2 years ago
- ☆43Updated last year
- NT AUTHORITY\SYSTEM☆38Updated 4 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆92Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆45Updated 5 years ago
- Windows internals and exploitation tricks☆92Updated 5 months ago
- A shellcode generator with encryption, encoding and polymorphism facilities built-in☆29Updated 2 years ago
- LD_PRELOAD rootkit☆3Updated last year
- Open Keylogger Hardware Implant - USB & PS2 Keyboards☆56Updated 2 weeks ago
- BREaking Active Directory Security with 🍞☆11Updated 9 months ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆55Updated last year
- An application to test windows and linux shellcodes☆90Updated 2 weeks ago
- DNS over HTTPS targeted malware (only runs once)☆94Updated last year
- ☆7Updated last year
- A fast wordlist to nthash converter☆21Updated 3 years ago
- Multiplatform CLI and GUI tool to show information about ELF files☆50Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆55Updated 8 months ago
- QNAP N-Day (Probably not CVE-2020-2509)☆13Updated 2 years ago