0xjessie21 / CVE-2025-24016Links
CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)
☆37Updated 3 months ago
Alternatives and similar repositories for CVE-2025-24016
Users that are interested in CVE-2025-24016 are comparing it to the libraries listed below
Sorting:
- RCE PoC for Empire C2 framework <5.9.3☆28Updated last year
- ☆56Updated 6 months ago
- Proof of Concept Exploit for CVE-2024-9464☆45Updated 7 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆47Updated 4 months ago
- POC of GITHUB simple C2 in rust☆53Updated 4 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 8 months ago
- Repo for all my exploits/PoCs☆50Updated 3 weeks ago
- Python tool to interact with WMI StdRegProv☆58Updated 6 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 9 months ago
- ☆55Updated 7 months ago
- Cobalt Strike BOFS☆16Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Exploit for CVE-2024-5009☆13Updated 10 months ago
- ☆38Updated last week
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated last year
- ☆28Updated last year
- ☆34Updated 9 months ago
- Tool to obtain hash using MS-SNTP for user accounts☆23Updated 4 months ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆23Updated 5 months ago
- Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise☆95Updated last year
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 9 months ago
- A small red team course☆39Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- A Moodle Scanner☆42Updated 6 months ago
- GenZ Shellcode Generator to execute commands with winExec API☆20Updated last month
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated last year
- Abusing SSRF to deliver an authenticated command injection payload☆29Updated 2 months ago
- Exploits Unauth Docker API☆41Updated last month