ThemeHackers / CVE-2025-24071Links
Windows File Explorer Spoofing Vulnerability (CVE-2025-24071)
☆27Updated 9 months ago
Alternatives and similar repositories for CVE-2025-24071
Users that are interested in CVE-2025-24071 are comparing it to the libraries listed below
Sorting:
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆386Updated 9 months ago
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆180Updated 9 months ago
- Enhance Your Active Directory Password Spraying with User Intelligence.☆306Updated 4 months ago
- POC exploit for CVE-2024-49138☆264Updated 10 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆138Updated 9 months ago
- ☆224Updated 8 months ago
- ☆42Updated last year
- ☆224Updated 7 months ago
- CVE-2023-2255 Libre Office☆63Updated 2 years ago
- ☆74Updated 11 months ago
- Detect common NFS server misconfigurations☆90Updated 7 months ago
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆352Updated 3 months ago
- A list of all Active Directory machines from HackTheBox☆189Updated last month
- Execute commands interactively on remote Windows machines using the WinRM protocol☆302Updated last week
- Bruteforce Keepass databases (KDBX 4.x format)☆133Updated last year
- Proof of Concept demonstrating Remote Code Execution through insecure deserialization in Roundcube (CVE-2025-49113).☆89Updated 6 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆146Updated 11 months ago
- SharePoint WebPart Injection Exploit Tool☆308Updated last month
- POC for CVE-2021-41091☆65Updated 2 years ago
- Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆112Updated 2 months ago
- Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)☆165Updated last year
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆223Updated 9 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆415Updated this week
- Fancy reverse and bind shell handler☆32Updated 5 months ago
- Sliver CheatSheet for OSEP☆220Updated 3 weeks ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆29Updated last year
- KeePass 2.X dumper (CVE-2023-32784)☆23Updated 2 years ago
- CVE-2024-4577 RCE PoC☆25Updated last year
- GameOver(lay) Ubuntu Privilege Escalation☆131Updated 2 years ago