chaudharyarjun / LooneyPwner
Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.
☆38Updated last year
Related projects ⓘ
Alternatives and complementary repositories for LooneyPwner
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆42Updated 9 months ago
- ☆28Updated last year
- exfiltration/infiltration toolkit☆23Updated 10 months ago
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆34Updated 8 months ago
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- A BrainF*ck Inspired Shell Obfuscation Proof-of-Concept☆14Updated 7 months ago
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure☆29Updated 9 months ago
- Fortinet FortiClient EMS SQL Injection☆42Updated 7 months ago
- An Vulnerability detection and Exploitation tool for CVE-2024-7339☆14Updated 2 months ago
- Enumerate valid users within Microsoft Teams and OneDrive with clean output.☆58Updated last month
- Repo for all my exploits/PoCs☆27Updated last month
- ☆25Updated last year
- Dump Windows SAM hashes☆40Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- MacroExploit use in excel sheet☆20Updated last year
- ☆20Updated last year
- Cobalt Strike BOFS☆16Updated 10 months ago
- CVE-2013-4786 Go exploitation tool☆37Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆43Updated 5 months ago
- Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)☆28Updated 3 months ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆37Updated 8 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆38Updated 9 months ago
- A Post-exploitation Toolset for Interacting with the Microsoft Graph API☆15Updated 11 months ago
- C++ Code to perform a MiniDump of lsass.exe☆32Updated last year