horizon3ai / CVE-2023-34362
MOVEit CVE-2023-34362
☆136Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-34362
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆228Updated last year
- Exploit for the CVE-2023-23397☆158Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- Github as C2 Demonstration , free API = free C2 Infrastructure☆130Updated last year
- Different methods to get current username without using whoami☆172Updated 9 months ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆240Updated 3 months ago
- A shellcode injection tool showcasing various process injection techniques☆134Updated 11 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- ☆113Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆268Updated 3 weeks ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆135Updated last year
- ☆143Updated 8 months ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆123Updated last year
- The Official Sliver Armory☆83Updated 3 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- Windows Privilege Escalation☆43Updated 2 years ago
- ☆163Updated last year
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆248Updated last year
- Everything and anything related to password spraying☆126Updated 6 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆156Updated last week
- Documents Exfiltration project for fun and educational purposes☆144Updated last year
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆180Updated 3 months ago
- SSH Zero-Day Made By ClumsyLulz☆122Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated 9 months ago
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year