horizon3ai / CVE-2023-34362Links
MOVEit CVE-2023-34362
☆139Updated last year
Alternatives and similar repositories for CVE-2023-34362
Users that are interested in CVE-2023-34362 are comparing it to the libraries listed below
Sorting:
- Impacket is a collection of Python classes for working with network protocols.☆73Updated 10 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆231Updated last year
- ☆164Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆110Updated 2 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated last year
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆107Updated 3 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆310Updated 7 months ago
- Windows Privilege Escalation☆64Updated 3 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 9 months ago
- A python script to dump files and folders remotely from a Windows SMB share.☆227Updated 4 months ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆283Updated 5 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆249Updated last year
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆51Updated 2 years ago
- Exploit for the CVE-2023-23397☆162Updated 2 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆125Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆87Updated last year
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆103Updated 2 weeks ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆115Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 10 months ago
- Find Microsoft Exchange instance for a given domain and identify the exact version☆185Updated 2 years ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- POC for Veeam Backup and Replication CVE-2023-27532☆64Updated 2 years ago
- ☆159Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆401Updated 5 months ago
- ☆113Updated last year