XiaomingX / cve-2024-8069-exp-Citrix-Virtual-Apps-XEN
Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE
☆16Updated 5 months ago
Alternatives and similar repositories for cve-2024-8069-exp-Citrix-Virtual-Apps-XEN:
Users that are interested in cve-2024-8069-exp-Citrix-Virtual-Apps-XEN are comparing it to the libraries listed below
- Remote Template Injection Toolkit☆40Updated last year
- Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability☆23Updated 3 months ago
- C# DInvoke Shellcode Runner☆32Updated 2 months ago
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆56Updated last year
- CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect☆28Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- ☆59Updated last year
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆37Updated 2 months ago
- Exploit for CVE-2024-5009☆13Updated 10 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Proof of Concept Exploit for CVE-2024-9464☆45Updated 7 months ago
- ☆56Updated 5 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 8 months ago
- Scan strings or files for malware using the Windows Antimalware Scan Interface☆30Updated 2 years ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆35Updated last year
- WebSocket and SQL Injection Exploit Script☆25Updated 2 months ago
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆24Updated 3 months ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆22Updated 4 months ago
- ☆34Updated 8 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆29Updated 8 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- CVE-2025-24016: RCE in Wazuh server! Remote Code Execution☆37Updated 2 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆49Updated 4 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- Palo Alto Networks PAN-OS 身份验证绕过漏洞批量检测脚本(CVE-2025-0108)☆26Updated last month
- ☆32Updated last month
- ☆55Updated 6 months ago