horizon3ai / CVE-2022-40684
A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
☆341Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-40684
- POC for CVE-2022-39952☆266Updated last year
- ☆402Updated 2 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆222Updated 2 years ago
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆411Updated last year
- CVE-2022-26134 Proof of Concept☆159Updated 2 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆515Updated 9 months ago
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆233Updated last year
- RCE exploit for CVE-2023-3519☆221Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆475Updated 8 months ago
- Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing☆130Updated 6 months ago
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- exploit for f5-big-ip RCE cve-2023-46747☆202Updated last month
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆426Updated last week
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆512Updated 11 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆702Updated last year
- POC for CVE-2022-1388☆230Updated 2 years ago
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated last month
- Awesome AV/EDR/XDR Bypass Tips☆252Updated last year
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")☆189Updated last year
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆368Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆228Updated last year