Trackflaw / CVE-2023-23397
Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.
☆123Updated last year
Alternatives and similar repositories for CVE-2023-23397:
Users that are interested in CVE-2023-23397 are comparing it to the libraries listed below
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- MSSQL Database Attacker tool☆187Updated 2 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆152Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆130Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated last year
- Windows Privilege Escalation☆54Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 4 months ago
- ☆162Updated last year
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆264Updated last year
- ☆214Updated 10 months ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆172Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆153Updated last year
- Heavily obfuscated ASP web shell generation tool.☆163Updated 8 months ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- RTF Crash POC Python 3.11 Windows 10☆48Updated last year
- Evasive Golang Loader☆132Updated 5 months ago
- Exploit for the CVE-2023-23397☆158Updated last year
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆104Updated 3 years ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆226Updated last year
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆159Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆132Updated 2 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 2 years ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 2 months ago