0x6rss / CVE-2025-24071_PoC
CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File
☆202Updated 2 weeks ago
Alternatives and similar repositories for CVE-2025-24071_PoC:
Users that are interested in CVE-2025-24071_PoC are comparing it to the libraries listed below
- ☆153Updated 8 months ago
- POC exploit for CVE-2024-49138☆246Updated last month
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆126Updated 3 weeks ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆138Updated 2 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆193Updated 4 months ago
- Awesome AV/EDR/XDR Bypass Tips☆267Updated last year
- ☆137Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆395Updated 5 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆378Updated 7 months ago
- ☆352Updated 3 months ago
- ☆163Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆252Updated 7 months ago
- Reverse shell that can bypass windows defender detection☆163Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆230Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆311Updated 10 months ago
- Proof of concept & details for CVE-2025-21298☆168Updated 2 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆64Updated this week
- Zimbra - Remote Command Execution (CVE-2024-45519)☆121Updated 4 months ago
- Dumping lsass without mimikatz with the exfiltration of the data using FAKE ntp packets☆83Updated this week
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆73Updated 6 months ago
- exploit for f5-big-ip RCE cve-2023-46747☆204Updated 5 months ago
- AV bypass while you sip your Chai!☆219Updated 10 months ago
- ☆410Updated this week
- Leverage WindowsApp createdump tool to obtain an lsass dump☆147Updated 6 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆259Updated 2 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆234Updated 6 months ago
- CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web …☆82Updated 8 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆508Updated this week
- psexecsvc - a python implementation of PSExec's native service implementation☆187Updated last month
- Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575☆86Updated 4 months ago