zha0gongz1 / CVE-2021-31166
PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can only cause the system to crash.
☆9Updated 3 years ago
Alternatives and similar repositories for CVE-2021-31166:
Users that are interested in CVE-2021-31166 are comparing it to the libraries listed below
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 8 months ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆50Updated 4 years ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated last year
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆16Updated 2 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆62Updated 2 years ago
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Beacon Object Files.☆32Updated 11 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆79Updated last year
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- A collection of Cobalt Strike Malleable C2 profiles☆34Updated 4 years ago
- Ivanti EPM AgentPortal RCE Vulnerability☆21Updated 4 months ago
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆53Updated 2 years ago
- POC from TestANull for CVE-2021-28482 on Exchange Server☆45Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆50Updated 3 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 2 years ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆20Updated last month
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- Active Directory certificate abuse.☆37Updated 2 years ago
- Alternative Mimikatz LSASS DUMPER☆12Updated 4 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆26Updated last year
- An aggressor script for Cobalt Strike to query Windows' GetLastError messages☆18Updated 2 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- alternative to procdump☆10Updated 3 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated 2 months ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year
- Kudzu is a Go C2 platform with an emphasis on extensibility.☆11Updated 3 years ago
- Caeser Cipher your shellcode!☆20Updated 2 years ago