S1lkys / CVE-2023-30367-mRemoteNG-password-dumper
Original PoC for CVE-2023-30367
☆14Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-30367-mRemoteNG-password-dumper
- C++ Code to perform a MiniDump of lsass.exe☆32Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆13Updated 9 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- ☆20Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Yet, Another Packer/Loader☆25Updated last year
- ☆21Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- Tomcat backdoor based on CS blog☆25Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- ☆50Updated 6 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month
- ☆46Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover☆27Updated 3 months ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- ☆25Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Searching .evtx logs for remote connections☆23Updated last year
- ☆51Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆23Updated last month
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆32Updated 5 months ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago