ProxyLogon Full Exploit Chain PoC (CVE-2021โ26855, CVE-2021โ26857, CVE-2021โ26858, CVE-2021โ27065)
ExProlog ProxyLogon Full Exploit Chain PoC (CVE-2021โ26855, CVE-2021โ26857, CVE-2021โ26858, CVE-2021โ27065) Usage: exprolog.py [OPTIONS]
ExProlog -
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)
ProxyShell Install git clone https://github.com/ktecv2000/ProxyShell
cd ProxyShell
virtualenv -p $(which python3) venv
source venv/bin/activate
pip3 i
Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit
Spring4Shell PoC Application This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965). Full Java source
IP Denial of Service Vulnerability ")A proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability ")
CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc
How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'
This bug doesnโt exist on x86: Exploiting an ARM-only race condition How to exploit a double free and get a shell. "Use-After-Free for dummies" In thi
Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.
GoAhead RCE Exploit Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamic
This is a proof-of-concept exploit for Grafana's Unauthorized Arbitrary File Read Vulnerability (CVE-2021-43798).
CVE-2021-43798 โ Grafana Exploit About This is a proof-of-concept exploit for Grafana's Unauthorized Arbitrary File Read Vulnerability (CVE-2021-43798
A small Minecraft server to help players detect vulnerability to the Log4Shell exploit ๐
log4check A small Minecraft server to help players detect vulnerability to the Log4Shell exploit ๐ Tested to work between Minecraft versions 1.12.2 a