Chocapikk / CVE-2023-29357
Microsoft SharePoint Server Elevation of Privilege Vulnerability
☆230Updated last year
Alternatives and similar repositories for CVE-2023-29357:
Users that are interested in CVE-2023-29357 are comparing it to the libraries listed below
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆250Updated 5 months ago
- ☆139Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆269Updated 2 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆543Updated 6 months ago
- Awesome AV/EDR/XDR Bypass Tips☆255Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆281Updated 8 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- ☆149Updated 6 months ago
- ☆162Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆261Updated 2 months ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- Kill AV/EDR leveraging BYOVD attack☆335Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆417Updated 2 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆185Updated 3 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated 2 weeks ago
- A shellcode injection tool showcasing various process injection techniques☆135Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆202Updated last year
- Reverse shell that can bypass windows defender detection☆159Updated 11 months ago
- Evasive Golang Loader☆132Updated 6 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆136Updated 2 weeks ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago
- Continuous password spraying tool☆122Updated last month
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- ☆282Updated last year
- Exploit for the CVE-2023-23397☆159Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆340Updated 2 months ago
- Everything and anything related to password spraying☆128Updated 8 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆159Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆88Updated last year
- Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575☆83Updated 2 months ago