alt3kx / CVE-2023-24055_PoCLinks
CVE-2023-24055 PoC (KeePass 2.5x)
☆254Updated 2 years ago
Alternatives and similar repositories for CVE-2023-24055_PoC
Users that are interested in CVE-2023-24055_PoC are comparing it to the libraries listed below
Sorting:
- ☆409Updated 2 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆468Updated 2 years ago
- Amsi Bypass payload that works on Windwos 11☆378Updated last year
- ☆456Updated 2 years ago
- ☆469Updated 7 months ago
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆273Updated 10 months ago
- Dump NTDS with golden certificates and UnPAC the hash☆635Updated last year
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆418Updated 4 months ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆515Updated 2 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆544Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆401Updated 5 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆260Updated last year
- Different methods to get current username without using whoami☆177Updated last year
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆514Updated 10 months ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆186Updated 3 years ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆276Updated last year
- Shellcode launcher for AV bypass☆215Updated last year
- Extract C2 Traffic☆249Updated 7 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆310Updated 7 months ago
- ☆234Updated 7 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 10 months ago
- LDAP enumeration tool implemented in Python3☆226Updated last month
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆392Updated last year
- ☆409Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆551Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆368Updated 3 years ago
- Run Powershell without software restrictions.☆285Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆278Updated 3 years ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆280Updated 2 years ago