Esonhugh / ingressNightmare-CVE-2025-1974-exps
IngressNightmare POC. world first remote exploitation and with multi-advanced exploitation methods. allow on disk exploitation. CVE-2025-24514 - auth-url injection, CVE-2025-1097 - auth-tls-match-cn injection, CVE-2025-1098 – mirror UID injection -- all available.
☆74Updated last week
Alternatives and similar repositories for ingressNightmare-CVE-2025-1974-exps
Users that are interested in ingressNightmare-CVE-2025-1974-exps are comparing it to the libraries listed below
Sorting:
- ☆48Updated last month
- proxy/tunnel everything for red team!☆160Updated 2 weeks ago
- The Poc for CVE-2024-20931☆73Updated last year
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆64Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- impacket编程手册☆104Updated last year
- If you only have hash, you can still operate exchange☆74Updated 3 years ago
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意代码执行poc的开发心得☆47Updated 3 months ago
- This is a third party agent for Havoc C2 written in golang.☆58Updated last year
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆149Updated 2 years ago
- Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders☆195Updated last year
- ☆34Updated 2 years ago
- Zerologon exploit with restore DC password automatically☆133Updated last year
- ☆44Updated 5 months ago
- Binary Hollowing☆74Updated 8 months ago
- 主要用于隐藏进程真实路径,进程带windows真签名☆111Updated 7 months ago
- Take a screenshot without injection for Cobalt Strike☆187Updated last year
- 多组件客户端☆74Updated 2 weeks ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆129Updated 2 years ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆39Updated 7 months ago
- WebLogic vulnerability exploration from beginner to expert.☆159Updated 2 years ago
- Exploit for the vulnerability CVE-2024-43044 in Jenkins☆174Updated 7 months ago
- Shellcode Reductio Entropy Tools☆67Updated last year
- CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839☆61Updated last year
- ☆93Updated 2 years ago
- beta☆116Updated 7 months ago
- ActiveMQ RCE (CVE-2023-46604) 回显利用工具☆24Updated 8 months ago
- ☆13Updated last year
- A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to e…☆89Updated 4 months ago
- JDK CVE-2023-21939☆96Updated last year