CobblePot59 / ad-cve-privescLinks
☆10Updated 10 months ago
Alternatives and similar repositories for ad-cve-privesc
Users that are interested in ad-cve-privesc are comparing it to the libraries listed below
Sorting:
- Remotely dump NT hashes through Windows Crash dumps☆36Updated 11 months ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆35Updated last year
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆44Updated last year
- ☆18Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 3 years ago
- CVE-2025-31324, SAP Exploit☆22Updated 5 months ago
- Exploit for CVE-2022-26134: Confluence Pre-Auth Remote Code Execution via OGNL Injection☆13Updated 3 years ago
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 3 years ago
- Original PoC for CVE-2023-30367☆15Updated last year
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- Office 365 and Exchange Enumeration Version 2☆18Updated last year
- Proof-of-concept exploit for CVE-2024-25153.☆42Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆24Updated 10 months ago
- ☆19Updated 3 years ago
- CVE-2023-20198 & 0Day Implant Scanner☆32Updated 5 months ago
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆57Updated 2 years ago
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 11 months ago
- ☆15Updated 3 months ago
- Tool to aid in dumping LSASS process remotely☆41Updated 3 weeks ago
- Tomcat backdoor based on CS blog☆27Updated 2 years ago
- Collection of Rust repos useful for Red Teamers.☆34Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- ☆52Updated 2 years ago
- Cobalt Strike Aggressor script create for RTO☆16Updated last year
- ☆89Updated last year
- Some Cyber Security related scripts☆18Updated 2 years ago
- Active directory Attacks and Scripts☆26Updated 2 years ago