thau0x01 / poc_proxylogon
Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)
☆8Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for poc_proxylogon
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 8 months ago
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 2 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)☆94Updated last year
- ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning☆15Updated last week
- Multiplatform CLI and GUI tool to show information about ELF files☆50Updated last year
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆25Updated 2 years ago
- Stub for polymorphic code☆12Updated last year
- ☆33Updated last year
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated last year
- BIOS Workshop 2023☆24Updated 11 months ago
- 「🧊」Ring 3 Rootkit for Windows 10☆55Updated 8 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆27Updated 3 weeks ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆16Updated 3 years ago
- This is a simple process injection made in C for Linux systems☆22Updated last year
- QNAP N-Day (Probably not CVE-2020-2509)☆13Updated 2 years ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 4 months ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- ☆24Updated last year
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Analysis of the vulnerability☆46Updated 9 months ago
- ManageEngine PAM360, Password Manager Pro, and Access Manager Plus unauthenticated remote code execution vulnerability PoC-exploit☆28Updated 2 years ago
- ☆43Updated last year
- Linux process injection PoCs☆27Updated 6 months ago
- Make an Linux Kernel rootkit visible again.☆42Updated last month
- Rootkit Development tutorial series. Works on Kernel version 4.15 Can be adapted for 5.3+☆42Updated 2 years ago
- XOR-based shellcode encoder☆31Updated last year