codewhitesec / NewRemotingTricksLinks
New exploitation tricks for hardened .NET Remoting servers
☆30Updated 3 months ago
Alternatives and similar repositories for NewRemotingTricks
Users that are interested in NewRemotingTricks are comparing it to the libraries listed below
Sorting:
- Deserialization payload generator for a variety of .NET formatters☆138Updated 3 months ago
- .NET deserialization hunter☆80Updated last year
- ysoserial.net docker image☆28Updated last year
- ☆68Updated 10 months ago
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆93Updated 4 months ago
- RCE through a race condition in Apache Tomcat☆56Updated 11 months ago
- Active Directory Authentication Library☆84Updated 2 weeks ago
- Pre-Auth Exploit for CVE-2024-40711☆53Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆197Updated last year
- ☆52Updated 3 years ago
- List of some AD tools I frequently use☆50Updated 2 weeks ago
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year
- To audit the security of read-only domain controllers☆118Updated last year
- PoCs of RCEs against open source C2 servers☆87Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- FortiWeb CVE-2025-25257 exploit☆62Updated 4 months ago
- rcat☆72Updated 3 years ago
- Proof-of-concept exploit for CVE-2024-25153.☆42Updated last year
- Java archive implant toolkit.☆61Updated 7 months ago
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)☆90Updated last year
- Get SYSTEM via SeDebugPrivilege☆23Updated 3 years ago
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)☆91Updated last year
- ☆22Updated 7 months ago
- Simple C++ PoC of SeDebugPrivilege Privesc☆26Updated last year
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆145Updated 10 months ago
- Proof of Concept Exploit for CVE-2024-9464☆45Updated last year
- ☆89Updated last year
- WSUS Unauthenticated RCE☆155Updated 3 weeks ago
- Convert your shellcode into an ASCII string☆125Updated 4 months ago
- ACL abuse swiss-knife☆125Updated 2 years ago