horizon3ai / CVE-2022-39952
POC for CVE-2022-39952
☆265Updated last year
Alternatives and similar repositories for CVE-2022-39952:
Users that are interested in CVE-2022-39952 are comparing it to the libraries listed below
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆342Updated 2 years ago
- ☆406Updated 2 years ago
- Escalate Service Account To LocalSystem via Kerberos☆392Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆417Updated last year
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆232Updated last year
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆374Updated last year
- MOVEit CVE-2023-34362☆137Updated last year
- RCE exploit for CVE-2023-3519☆220Updated last year
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆397Updated 2 months ago
- Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"☆258Updated 2 years ago
- Shellcode launcher for AV bypass☆216Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆444Updated 9 months ago
- A REAL DoS exploit for CVE-2022-21907☆130Updated 2 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆230Updated last year
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆256Updated last year
- Text4Shell scanner for Burp Suite☆189Updated 2 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆225Updated 2 years ago
- Awesome AV/EDR/XDR Bypass Tips☆254Updated last year
- POC for CVE-2022-1388☆231Updated 2 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- ☆162Updated last year
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- RCE exploit for dompdf☆178Updated 2 years ago
- SSH Zero-Day Made By ClumsyLulz☆123Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆489Updated 2 months ago
- CVE-2022-26134 Proof of Concept☆160Updated 2 years ago