zcgonvh's repositories

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

CVE-2020-0688

Exploit and detect tools for CVE-2020-0688

DCOMPotato

Some Service DCOM Object and SeImpersonatePrivilege abuse.

Language:C#License:GPL-3.0Stargazers:340Issues:5Issues:2

TaskSchedulerMisc

Misc TaskScheduler Plays

Language:C#License:GPL-3.0Stargazers:217Issues:6Issues:0

NTDSDumpEx

NTDS.dit offline dumper with non-elevated

Language:CLicense:GPL-2.0Stargazers:210Issues:8Issues:0

CVE-2020-17144

weaponized tool for CVE-2020-17144

cve-2017-7269

fixed msf module for cve-2017-7269

SSMSPwd

SQL Server Management Studio(SSMS) saved password dumper

cve-2017-7269-tool

CVE-2017-7269 to webshell or shellcode loader

MS16-032

MS16-032(CVE-2016-0099) for SERVICE ONLY

CVE-2017-0213

CVE-2017-0213 for command line

POPFuckProxy

POP3 MITM example

Language:C#Stargazers:27Issues:2Issues:0

JavaTimeAgent

fix time for java application using javaAgent

Language:C++Stargazers:24Issues:2Issues:0

LinkedServerPwdDumper

SqlServer Linked Password Dumper.

Language:JavaScriptStargazers:17Issues:1Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3Issues:1Issues:0