d0rb / CVE-2023-38545
This script is designed to exploit a heap buffer overflow vulnerability in a socks5 proxy server.
☆22Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-38545
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- A utility that can be used to launch an executable with a DLL injected☆19Updated 11 months ago
- ☆25Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- Exploit for CVE-2024-5009☆14Updated 4 months ago
- ☆18Updated last year
- A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3.☆17Updated last year
- ☆58Updated 7 months ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated 11 months ago
- Proof of Concept Exploit for CVE-2024-9464☆40Updated last month
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- OSED Practice binary☆24Updated 11 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).☆18Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆22Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ☆12Updated 3 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- Tomcat backdoor based on CS blog☆25Updated last year
- MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques☆14Updated 10 months ago
- A collection of various exploits☆25Updated last month
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆19Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- Proof of Concept Exploit for CVE-2024-9465☆23Updated last month
- ☆9Updated last month