Esonhugh / ingressNightmare-CVE-2025-1974-exps
IngressNightmare POC. world first remote exploitation and with multi-advanced exploitation methods. allow on disk exploitation. CVE-2025-24514 - auth-url injection, CVE-2025-1097 - auth-tls-match-cn injection, CVE-2025-1098 – mirror UID injection -- all available
☆58Updated this week
Alternatives and similar repositories for ingressNightmare-CVE-2025-1974-exps:
Users that are interested in ingressNightmare-CVE-2025-1974-exps are comparing it to the libraries listed below
- The Poc for CVE-2024-20931☆73Updated last year
- ☆41Updated last week
- impacket编程手册☆103Updated last year
- If you only have hash, you can still operate exchange☆72Updated 3 years ago
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆64Updated last year
- ASPX ShellCode Loader☆49Updated last year
- 多组件客户端☆74Updated 6 months ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆85Updated last year
- mssqlproxy python3.5+ 并修复bug☆63Updated 2 years ago
- Zerologon exploit with restore DC password automatically☆133Updated last year
- POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040☆44Updated last year
- This is a third party agent for Havoc C2 written in golang.☆56Updated last year
- Binary Hollowing☆72Updated 6 months ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆128Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆89Updated last year
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆149Updated 2 years ago
- JDK CVE-2023-21939☆96Updated last year
- ad vulnerability scanner☆70Updated last year
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year
- Silently Install Chrome Extension For Persistence☆49Updated 8 months ago
- Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders☆195Updated last year
- Shellcode Reductio Entropy Tools☆65Updated last year
- 集权利用工具☆53Updated last month
- Zerologon自动化脚本☆88Updated last year
- 主要用于隐藏进程真实路径,进程带windows真签名☆101Updated 5 months ago
- Hidedump:a lsassdump tools that may bypass EDR☆50Updated 10 months ago
- Attack SQL Server through gopher protocol☆21Updated 3 years ago
- ☆43Updated 4 months ago
- command execute without 445 port☆52Updated 3 years ago
- 利用EFSRPC协议批量探测出网☆65Updated last year