BridgerAlderson / Zabbix-CVE-2024-42327-SQL-Injection-RCE
Zabbix CVE-2024-42327 PoC
☆35Updated 2 weeks ago
Alternatives and similar repositories for Zabbix-CVE-2024-42327-SQL-Injection-RCE:
Users that are interested in Zabbix-CVE-2024-42327-SQL-Injection-RCE are comparing it to the libraries listed below
- ASPX ShellCode Loader☆51Updated 11 months ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆22Updated 3 months ago
- RCE on Apache Solr 8.3.1☆40Updated last year
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆62Updated 10 months ago
- A powershell poc to load and automatically run Certify and Rubeus from memory.☆17Updated 2 years ago
- CVE-2023-21707 EXP☆28Updated last year
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆47Updated 11 months ago
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆52Updated last year
- ☆21Updated last year
- FortiOS 管理界面中的堆内存下溢导致远程代码执行☆24Updated last year
- 一个普通的BOF用来BypassUAC☆17Updated 9 months ago
- ☆55Updated 6 months ago
- 通过ptr记录使用ip反查内网域名☆17Updated 4 months ago
- Help red teams find opsec processes during engagements☆22Updated last month
- Homemade Aggressor scripts kit for Cobalt Strike☆16Updated this week
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆26Updated 11 months ago
- Beacon Object File implementation of pwn1sher's KillDefender☆65Updated 2 years ago
- command execute without 445 port☆51Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆22Updated last year
- Ivanti Sentry CVE-2023-38035☆39Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆41Updated 8 months ago
- Silently Install Chrome Extension For Persistence☆48Updated 5 months ago
- PAN-OS auth bypass + RCE☆43Updated last month
- CVE-2023-42820☆56Updated 9 months ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- MSSQL CLR for pentest.☆54Updated last year
- CVE-2023-21742 Poc☆14Updated last year
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆71Updated last year