b4ny4n / CVE-2020-13151
POC for CVE-2020-13151
☆30Updated 4 years ago
Alternatives and similar repositories for CVE-2020-13151:
Users that are interested in CVE-2020-13151 are comparing it to the libraries listed below
- ☆98Updated last year
- Precompiled executable☆42Updated 2 years ago
- MS17-010_CVE-2017-0143☆36Updated 2 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆68Updated 5 months ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆21Updated 3 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated last year
- Collection of username lists for enumerating kerberos domain users☆85Updated 7 years ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆15Updated 9 months ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆83Updated last year
- Impersonating authentication over HTTP and/or named pipes.☆127Updated 3 years ago
- SeRestorePrivilege to SYSTEM☆90Updated 3 years ago
- AV EVASION TECHNIQUES☆76Updated 2 years ago
- ☆33Updated 2 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆21Updated 3 weeks ago
- Shell Simulation over Net-SNMP with extend functionality☆93Updated 4 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- ☆73Updated 5 years ago
- ☆48Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- generate payloads that force authentication against an attacker machine☆100Updated 2 years ago
- ☆45Updated 2 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated last year
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆99Updated this week
- Demo of a malicious python package that will run code upon pip download or install☆23Updated 2 years ago
- CVE-2023-2255 Libre Office☆58Updated last year
- ☆45Updated 7 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 3 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆60Updated 2 years ago