Jnnshschl / CVE-2023-38146Links
PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https://jnns.de/posts/cve-2023-38146-poc/
☆20Updated last year
Alternatives and similar repositories for CVE-2023-38146
Users that are interested in CVE-2023-38146 are comparing it to the libraries listed below
Sorting:
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆117Updated 2 months ago
- ☆88Updated 2 years ago
- C# havoc implant☆100Updated 2 years ago
- ☆52Updated 2 years ago
- To audit the security of read-only domain controllers☆117Updated last year
- Execute commands in other Sessions☆89Updated 10 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆51Updated last week
- ☆100Updated last year
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆98Updated last week
- Lateral Movement☆124Updated last year
- .bin file to shellcode convertor☆38Updated 11 months ago
- Active Directory Authentication Library☆75Updated 3 weeks ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 9 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆105Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆69Updated 3 weeks ago
- PoCs of RCEs against open source C2 servers☆84Updated 8 months ago
- ☆107Updated 4 months ago
- Abuse leaked token handles.☆132Updated last year
- A C# port from Invoke-GhostTask☆117Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆87Updated 3 months ago
- Inject RDPThief into memory with PowerShell.☆64Updated 5 months ago
- ☆89Updated 5 months ago
- ☆118Updated 3 months ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆114Updated 3 years ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆167Updated 3 months ago
- Enumerate Domain Users Without Authentication☆88Updated 2 months ago
- ☆42Updated this week
- ☆68Updated 5 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 3 months ago