xnianq / cve-2021-21985_exp
cve-2021-21985 exploit
☆113Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for cve-2021-21985_exp
- ☆78Updated 2 years ago
- Microsoft Exchange Server Poc☆84Updated 2 years ago
- Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。☆90Updated 2 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆153Updated 4 years ago
- ☆183Updated 3 years ago
- SMTP Netcat , test SMTP protocol☆105Updated 2 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 3 years ago
- NTLM relay test.☆184Updated 11 months ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar☆79Updated 3 years ago
- exchange-ssrf-rce☆77Updated 3 years ago
- GUI Exploit Tool For RedTeam☆7Updated 3 years ago
- 可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。☆257Updated last year
- ☆188Updated 2 years ago
- ☆185Updated 6 months ago
- cve-2022-23131 exp☆94Updated 2 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- 获取Exchange信息的小工具☆215Updated last year
- POC of CVE-2021-2394☆39Updated 3 years ago
- PoC for CVE-2021-4034☆62Updated 2 years ago
- CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation☆96Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆170Updated 3 years ago
- Used to build an XSS platform on the command line.☆76Updated 3 years ago
- ☆155Updated 4 years ago