horizon3ai / CVE-2022-39952
POC for CVE-2022-39952
☆266Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-39952
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆341Updated 2 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆411Updated last year
- ☆402Updated 2 years ago
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆368Updated last year
- Authenticated Remote Command Execution in Gitlab via GitHub import☆222Updated 2 years ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated last month
- Kraken, a modular multi-language webshell coded by @secu_x11☆515Updated 9 months ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆394Updated last week
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆233Updated last year
- Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"☆258Updated 2 years ago
- CVE-2022-26134 Proof of Concept☆159Updated 2 years ago
- Awesome AV/EDR/XDR Bypass Tips☆252Updated last year
- Go shellcode loader that combines multiple evasion techniques☆352Updated last year
- MOVEit CVE-2023-34362☆136Updated last year
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆702Updated last year
- POC for CVE-2022-1388☆230Updated 2 years ago
- A Command and Control (C2)☆295Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆228Updated last year
- Shellcode launcher for AV bypass☆215Updated 10 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆426Updated last week
- ☆340Updated last year
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")☆189Updated last year