A1vinSmith / CVE-2018-9276Links
CVE-2018-9276 PRTG < 18.2.39 Reverse Shell (Python3 support)
☆18Updated 2 years ago
Alternatives and similar repositories for CVE-2018-9276
Users that are interested in CVE-2018-9276 are comparing it to the libraries listed below
Sorting:
- A repository of tools developed while studying for OSEP. The contents here are not part of courseware but some tools, i wrote as an exten…☆2Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆43Updated 3 years ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆51Updated 2 years ago
- CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42☆20Updated 5 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆62Updated last month
- Repo for all my exploits/PoCs☆51Updated last month
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆58Updated 2 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 5 months ago
- ☆50Updated 3 years ago
- POC for Veeam Backup and Replication CVE-2023-27532☆64Updated 2 years ago
- List of some AD tools I frequently use☆47Updated 2 weeks ago
- This cheatsheet contains Active Directory (AD) exploitation techniques, showcasing methods used to identify and abuse misconfigurations o…☆39Updated last year
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated 2 years ago
- Creates a malicious ODF document help leak NetNTLM Creds☆31Updated last year
- Review of AWAE.OSWE☆31Updated 3 years ago
- Exploit Development CheatSheet.☆16Updated 3 years ago
- ☆41Updated last week
- Personal notes from Red teamer for Blue/Red/Purple.☆55Updated last year
- Automate the build of a vulnerable AD environment.☆36Updated 2 years ago
- A mirror of several precompiled standalone red-teaming tools.☆18Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆110Updated 2 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆36Updated 2 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆25Updated 2 years ago
- ☆22Updated 3 years ago
- ☆34Updated 3 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆65Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆108Updated last week