p0wershe11's repositories

ProxyLogon

ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)

CVE-2021-4035

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

GetMail

利用NTLM Hash读取Exchange邮件

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Homework-of-Python

Python codes of my blog.

Language:PythonStargazers:0Issues:0Issues:0

linux_dirty

更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0