XiaomingX / cve-2024-8069-exp-Citrix-Virtual-Apps-XEN
Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE
☆16Updated 4 months ago
Alternatives and similar repositories for cve-2024-8069-exp-Citrix-Virtual-Apps-XEN:
Users that are interested in cve-2024-8069-exp-Citrix-Virtual-Apps-XEN are comparing it to the libraries listed below
- Remote Template Injection Toolkit☆35Updated last year
- Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability☆22Updated 2 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 6 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 7 months ago
- Exploit for CVE-2024-5009☆13Updated 9 months ago
- ☆55Updated 5 months ago
- Pyload RCE with js2py sandbox escape☆16Updated 5 months ago
- PowerShell script to generate ShellCode in various formats☆43Updated 6 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated last year
- ☆54Updated 5 months ago
- Ivanti EPM SQL Injection Remote Code Execution Vulnerability☆22Updated 10 months ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆22Updated 4 months ago
- A webshell plugin and interactive shell for pentesting a LimeSurvey application.☆19Updated 5 months ago
- WebSocket and SQL Injection Exploit Script☆23Updated last month
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆17Updated 10 months ago
- C# DInvoke Shellcode Runner☆16Updated 2 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 7 months ago
- Proof of Concept Exploit for CVE-2024-9464☆45Updated 6 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆119Updated 6 months ago
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆120Updated 3 weeks ago
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆36Updated last month
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 7 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- POC of GITHUB simple C2 in rust☆53Updated 2 months ago
- Mythic C2 Agent written in x64 PIC C☆69Updated 2 months ago
- Morpheus is a memory dumper that extracts lsass.exe in RAM and exfiltrates it via forged NTP packets. It uses RC4 encryption and Reed-Sol…☆88Updated last week
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆65Updated 10 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆49Updated 3 months ago
- Execute shellcode via Bluetooth device authentication☆37Updated last month
- ZSH integration for Impacket☆61Updated 2 months ago