bugch3ck / AspectInstallAssistantRCE
POC for unauthenticated RCE in Aspect Unified Installation Assistant by Aspect Software found in 2021.
☆12Updated last year
Alternatives and similar repositories for AspectInstallAssistantRCE:
Users that are interested in AspectInstallAssistantRCE are comparing it to the libraries listed below
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- ☆46Updated 2 years ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated 10 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- Tools for Attacking Pleasant Password Server☆21Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 4 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated 7 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- ☆30Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Tool for Active Directory Certificate Services enumeration and abuse☆15Updated this week
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- in-process powershell runner for BRC4☆44Updated last year
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 8 months ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- ManageEngine ADManager Command Injection☆12Updated last year
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- Scripts to interact with Microsoft Graph APIs☆33Updated 3 months ago
- Some of my custom "tools".☆22Updated 2 years ago
- ☆19Updated 8 months ago
- OSED Practice binary☆24Updated last year
- Extract registry and NTDS secrets from local or remote disk images☆36Updated 5 months ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- A BOF for lazy people☆14Updated 10 months ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 6 months ago