XiaomingX / cve-2024-8069-exp-Citrix-Virtual-Apps-XEN
Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE
☆16Updated 2 months ago
Alternatives and similar repositories for cve-2024-8069-exp-Citrix-Virtual-Apps-XEN:
Users that are interested in cve-2024-8069-exp-Citrix-Virtual-Apps-XEN are comparing it to the libraries listed below
- Remote Template Injection Toolkit☆30Updated 9 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆73Updated 3 months ago
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆45Updated 8 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- Auto exploitation tool for CVE-2024-24401.☆30Updated 4 months ago
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆62Updated 7 months ago
- ☆54Updated 2 months ago
- Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise☆79Updated last year
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆52Updated last month
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆29Updated 2 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆30Updated last month
- The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . The…☆23Updated last year
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆77Updated last month
- Our Tips&Tricks☆41Updated last week
- PhantomsGate: Advanced Shellcode Injection Technique☆25Updated 6 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆17Updated 5 months ago
- Simple C# Redirector☆80Updated last month
- CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect☆24Updated 9 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆53Updated 6 months ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆15Updated 4 months ago
- Proof of Concept Exploit for CVE-2024-9464☆44Updated 3 months ago
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆36Updated 2 weeks ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- ☆48Updated 3 months ago
- PowerShell script to generate ShellCode in various formats☆41Updated 4 months ago
- Source code and examples for PassiveAggression☆54Updated 7 months ago