thau0x01 / poc_proxylogon
Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)
☆8Updated 2 years ago
Alternatives and similar repositories for poc_proxylogon:
Users that are interested in poc_proxylogon are comparing it to the libraries listed below
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 11 months ago
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 5 months ago
- Persistence techniques for windows.☆19Updated last year
- Windows internals and exploitation tricks☆93Updated 2 months ago
- The Intel 8080 ("eighty-eighty") is the second 8-bit microprocessor designed and manufactured by Intel.☆13Updated 2 years ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆20Updated 3 years ago
- NT AUTHORITY\SYSTEM☆37Updated 4 years ago
- This is a simple process injection made in C for Linux systems☆26Updated last year
- LD_PRELOAD rootkit☆6Updated last year
- using the gpu to hide your payload☆53Updated 2 years ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- QNAP N-Day (Probably not CVE-2020-2509)☆13Updated 2 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆102Updated last year
- Stub for polymorphic code☆12Updated last year
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated last year
- A fast wordlist to nthash converter☆21Updated 3 years ago
- An example of COM hijacking using a proxy DLL.☆25Updated 3 years ago
- 「🧊」Ring 3 Rootkit for Windows 10☆59Updated last month
- Bypass Malware Time Delays☆100Updated 2 years ago
- Hooking Heavens Gate in a weekend☆13Updated 3 years ago
- ☆46Updated 6 years ago
- ☆37Updated last year
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆116Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)☆95Updated last year
- Proof of Concept for CVE-2021-1585: Cisco ASA Device Manager RCE☆13Updated 2 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago