MatheuZSecurity / Exploit-CVE-2025-24799Links
CVE-2025-24799 Exploit: GLPI - Unauthenticated SQL Injection
☆30Updated 8 months ago
Alternatives and similar repositories for Exploit-CVE-2025-24799
Users that are interested in Exploit-CVE-2025-24799 are comparing it to the libraries listed below
Sorting:
- PDF dropper Red Team Scenairos☆228Updated last year
- Reverse shell that can bypass windows defender detection☆169Updated last year
- PowerShell Obfuscator☆225Updated 4 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆122Updated 6 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆391Updated 9 months ago
- ☆57Updated 8 months ago
- SharePoint WebPart Injection Exploit Tool☆308Updated last month
- Zimbra - Remote Command Execution (CVE-2024-45519)☆134Updated 9 months ago
- Persistent Powershell backdoor tool {😈}☆122Updated last year
- Generate an undetectable PE ( .exe ), which bypasses windows defender / AV☆126Updated 8 months ago
- Enhance Your Active Directory Password Spraying with User Intelligence.☆311Updated 2 weeks ago
- VICIdial Unauthenticated SQLi to RCE Exploit (CVE-2024-8503 and CVE-2024-8504)☆41Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆463Updated last year
- An aggressor script that can help automate payload building in Cobalt Strike☆116Updated last year
- EDR & Antivirus Bypass to Gain Shell Access☆246Updated last year
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆153Updated 10 months ago
- Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575☆93Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆189Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆453Updated last year
- ☆260Updated 6 months ago
- AdaptixFramework Extension Kit☆355Updated this week
- Chrome browser extension-based Command & Control☆228Updated 6 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆29Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆139Updated 9 months ago
- tomcat CVE-2024-50379/CVE-2024-56337 条件竞争文件上传exp☆83Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆157Updated last year
- ☆158Updated last year
- POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.☆125Updated last year
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testin…☆292Updated last month
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆219Updated 8 months ago