duy-31 / CVE-2024-21413Links
Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC
☆154Updated last year
Alternatives and similar repositories for CVE-2024-21413
Users that are interested in CVE-2024-21413 are comparing it to the libraries listed below
Sorting:
- PowerShell Obfuscator☆179Updated last year
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆191Updated 2 months ago
- PDF dropper Red Team Scenairos☆213Updated 11 months ago
- POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.☆126Updated last year
- Reverse shell that can bypass windows defender detection☆166Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆232Updated last year
- EDR & Antivirus Bypass to Gain Shell Access☆245Updated 9 months ago
- Continuous password spraying tool☆191Updated 4 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆313Updated 3 months ago
- Everything and anything related to password spraying☆142Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆182Updated 10 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 3 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆256Updated 11 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 6 months ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated last year
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆137Updated 4 months ago
- ☆54Updated 2 months ago
- Our Tips&Tricks☆123Updated 4 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 6 months ago
- yet another AV killer tool using BYOVD☆292Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 6 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated 2 months ago
- ☆104Updated 10 months ago
- Persistent Powershell backdoor tool {😈}☆119Updated 11 months ago
- Embed a payload inside a PNG file☆325Updated 8 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆249Updated 2 years ago
- ☆136Updated last year
- Different methods to get current username without using whoami☆177Updated last year
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆72Updated 3 weeks ago