Pinned Repositories
burp-log4shell
Log4Shell scanner for Burp Suite
CVE-2019-5544_CVE-2020-3992
Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.
CVE-2020-0618
SQL Server Reporting Services(CVE-2020-0618)中的RCE
cve-2020-0619
CVE-2020-0618 Honeypot
cve-2020-0688
cve-2020-0688
CVE-2020-0796-RCE-POC
CVE-2020-0796 Remote Code Execution POC
cve-2020-1350
Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.
CVE-2020-14882
CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
CVE-2021-21972
CVE-2021-21972 Exploit
C47world's Repositories
C47world/burp-log4shell
Log4Shell scanner for Burp Suite
C47world/CVE-2019-5544_CVE-2020-3992
Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.
C47world/CVE-2020-0618
SQL Server Reporting Services(CVE-2020-0618)中的RCE
C47world/cve-2020-0619
CVE-2020-0618 Honeypot
C47world/cve-2020-0688
cve-2020-0688
C47world/CVE-2020-0796-RCE-POC
CVE-2020-0796 Remote Code Execution POC
C47world/cve-2020-1350
Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.
C47world/CVE-2020-14882
C47world/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
C47world/CVE-2021-21972
CVE-2021-21972 Exploit
C47world/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC
C47world/CVE-2021-21985_PoC
C47world/CVE-2021-3156
Sudo Baron Samedit Exploit
C47world/CVE-2021-42321
Microsoft Exchange Server Poc
C47world/CVE-2022-21882
win32k LPE
C47world/HiveNightmare
Exploit allowing you to read registry hives as non-admin
C47world/log4j-shell-poc
A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
C47world/metasploit-framework
Metasploit Framework
C47world/noPac
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
C47world/noPac-1
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
C47world/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
C47world/Project_CVE-2021-21985_PoC
C47world/Proxylogon
ProxyLogon Pre-Auth SSRF To Arbitrary File Write
C47world/sam-the-admin
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
C47world/SauronEye
Search tool to find specific files containing specific words, i.e. files containing passwords..
C47world/sliver
Adversary Emulation Framework
C47world/veeam-creds
Python script to emulate vSsphere responses to retrieve stored passwords from weeam
C47world/vhost_password_decrypt
vhost password decrypt
C47world/VMware_ESXI_OpenSLP_PoCs
CVE-2020-3992 & CVE-2019-5544
C47world/vmware_vcenter_cve_2020_3952
Exploit for CVE-2020-3952 in vCenter 6.7