Chocapikk / CVE-2023-29357
Microsoft SharePoint Server Elevation of Privilege Vulnerability
☆230Updated last year
Alternatives and similar repositories for CVE-2023-29357:
Users that are interested in CVE-2023-29357 are comparing it to the libraries listed below
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆252Updated 7 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆296Updated 4 months ago
- ☆153Updated 8 months ago
- ☆163Updated last year
- ☆295Updated 3 weeks ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 10 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆193Updated 4 months ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆188Updated last month
- yet another AV killer tool using BYOVD☆268Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆174Updated last month
- ☆137Updated last year
- A shellcode injection tool showcasing various process injection techniques☆134Updated last year
- Everything and anything related to password spraying☆133Updated 10 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆188Updated 6 months ago
- Continuous password spraying tool☆178Updated last month
- MOVEit CVE-2023-34362☆139Updated last year
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆216Updated 2 weeks ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆135Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated this week
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆138Updated 2 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆203Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆279Updated this week
- PoC to coerce authentication from Windows hosts using MS-WSP☆231Updated last year
- Exploit for the CVE-2023-23397☆160Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆141Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆70Updated 3 years ago
- Awesome AV/EDR/XDR Bypass Tips☆267Updated last year
- Evasive Golang Loader☆130Updated 8 months ago