duy-31 / CVE-2024-21413Links
Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC
☆154Updated last year
Alternatives and similar repositories for CVE-2024-21413
Users that are interested in CVE-2024-21413 are comparing it to the libraries listed below
Sorting:
- PowerShell Obfuscator☆184Updated last year
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆203Updated 4 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated last year
- Reverse shell that can bypass windows defender detection☆167Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆187Updated 11 months ago
- Everything and anything related to password spraying☆144Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆150Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆254Updated 3 weeks ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 4 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆247Updated 10 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆325Updated 5 months ago
- POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.☆125Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆72Updated this week
- Our Tips&Tricks☆125Updated 6 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 7 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆258Updated last year
- Continuous password spraying tool☆192Updated 5 months ago
- ☆67Updated 6 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆252Updated 2 years ago
- ☆105Updated 11 months ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆66Updated 10 months ago
- PDF dropper Red Team Scenairos☆218Updated last year
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆163Updated last year
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆137Updated 5 months ago
- Different methods to get current username without using whoami☆178Updated last year
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.☆86Updated 11 months ago
- Persistent Powershell backdoor tool {😈}☆119Updated last year
- SharePoint WebPart Injection Exploit Tool☆262Updated last month