axcheron / pyvboxdie-crackerLinks
Simple Python tool to crack VirtualBox Disk Image Encryption passwords
☆28Updated 6 years ago
Alternatives and similar repositories for pyvboxdie-cracker
Users that are interested in pyvboxdie-cracker are comparing it to the libraries listed below
Sorting:
- PrintNightmare (CVE-2021-34527) PoC Exploit☆115Updated 2 years ago
- POC for Veeam Backup and Replication CVE-2023-27532☆65Updated 2 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- rcat☆71Updated 3 years ago
- Windows Privilege Escalation☆70Updated 3 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆47Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆138Updated last year
- SeRestorePrivilege to SYSTEM☆122Updated 3 years ago
- A Python based ingestor for BloodHound☆85Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated last year
- A simple HTTP server for delivering and exfiltrating files/data during, for example, CTFs.☆81Updated last month
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆24Updated 8 months ago
- Shell Simulation over Net-SNMP with extend functionality☆98Updated 4 years ago
- Powershell version of SharpGPOAbuse☆86Updated 4 years ago
- PoCs of RCEs against open source C2 servers☆87Updated 11 months ago
- Automate converting webshells into reverse shells.☆70Updated last month
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 3 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆71Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆75Updated last year
- Get SYSTEM via SeDebugPrivilege☆21Updated 3 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated 2 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆96Updated last year
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)☆90Updated last year
- AV Evasion Techniques☆79Updated 3 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆66Updated 4 months ago
- A little cheatsheet for NetExec☆25Updated last year
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆52Updated 2 years ago
- Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example. This tool wil…☆18Updated 3 years ago