Jnnshschl / CVE-2023-38146
PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https://jnns.de/posts/cve-2023-38146-poc/
☆18Updated 8 months ago
Alternatives and similar repositories for CVE-2023-38146:
Users that are interested in CVE-2023-38146 are comparing it to the libraries listed below
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆58Updated 4 months ago
- ☆77Updated last year
- ☆149Updated 6 months ago
- To audit the security of read-only domain controllers☆114Updated last year
- Proof-of-concept exploit for CVE-2024-25153.☆42Updated 10 months ago
- Execute commands in other Sessions☆84Updated 6 months ago
- ☆85Updated last year
- ☆74Updated 2 weeks ago
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆114Updated 3 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 4 months ago
- A C# port from Invoke-GhostTask☆112Updated last year
- ☆44Updated 2 years ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆41Updated 9 months ago
- ☆219Updated 8 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- Abuse leaked token handles.☆131Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- ☆54Updated 2 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- Lateral Movement☆122Updated last year
- ☆69Updated 11 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆204Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆199Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆187Updated 2 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆136Updated 2 weeks ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- A fast TCP/UDP tunnel over HTTP☆16Updated 3 weeks ago
- ☆94Updated last year