Wh04m1001 / CVE-2023-20178Links
☆90Updated 2 years ago
Alternatives and similar repositories for CVE-2023-20178
Users that are interested in CVE-2023-20178 are comparing it to the libraries listed below
Sorting:
- ☆184Updated 2 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆107Updated 2 years ago
- A LAPS dumper written using the impacket library.☆32Updated 2 years ago
- ☆119Updated 7 months ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆79Updated 3 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆86Updated 2 years ago
- Finding secrets in kernel and user memory☆116Updated 2 years ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆131Updated 2 years ago
- ☆161Updated 2 years ago
- A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).☆93Updated 2 years ago
- ☆88Updated 3 years ago
- Pre-Auth Exploit for CVE-2024-40711☆53Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆117Updated 2 years ago
- ☆223Updated 2 years ago
- Rusty Impersonate☆102Updated last month
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆98Updated last year
- A RunAs clone with the ability to specify the password as an argument.☆112Updated 2 years ago
- ☆67Updated 3 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆90Updated 3 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆121Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆46Updated 2 years ago
- ACL abuse swiss-knife☆125Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year
- ☆38Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆64Updated 10 months ago
- To audit the security of read-only domain controllers☆118Updated last year
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆139Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆93Updated 2 years ago