LucasPDiniz / CVE-2023-38408Links
Takeover Account OpenSSH
☆33Updated last year
Alternatives and similar repositories for CVE-2023-38408
Users that are interested in CVE-2023-38408 are comparing it to the libraries listed below
Sorting:
- This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, a…☆98Updated last year
- RCE Exploit For Maltrail-v0.53☆50Updated last year
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆157Updated 5 months ago
- LazyOwn RedTeam/APT Framework is the first RedTeam Framework with an AI-powered C&C, featuring rootkits to conceal campaigns, undetectabl…☆100Updated last week
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- PowerShell Obfuscator☆192Updated last week
- Nuclei templates for honeypots detection.☆196Updated last year
- ☆67Updated 7 months ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆71Updated 5 months ago
- specialized investigative framework to investigate cases of malicious actors in the OSINT and backup XSS Forum☆35Updated last month
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆188Updated 11 months ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆148Updated last year
- Red Team Guides☆139Updated last year
- Script to retrieve the master password of a keepass database <= 2.53.1☆106Updated last year
- Kali noise reduction tool☆318Updated 3 months ago
- Basic script to generate reverse shell payloads, generally most used in ctf.☆27Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆60Updated 8 months ago
- CVE-2023-38831 PoC (Proof Of Concept)☆87Updated last year
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆74Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.☆402Updated 8 months ago
- A powerful CLI tool that uses ZoomEye to search exposed services, gather intelligence, and automate reconnaissance.☆49Updated 2 months ago
- A collection of config files for linux focusing on hackthebox theme☆51Updated 8 months ago
- Tools and Resources for Physical Security Red Teaming☆41Updated 5 months ago
- Living Off The Land (LOTL) persistent Reverse shell☆101Updated last year
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆104Updated 11 months ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆80Updated 11 months ago
- Google Calendar RAT is a PoC of Command&Control over Google Calendar Events☆253Updated 2 weeks ago
- Reverse shell cheat sheet☆27Updated 2 years ago
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…☆21Updated last year