horizon3ai / CVE-2024-23108
CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection
☆31Updated 7 months ago
Alternatives and similar repositories for CVE-2024-23108:
Users that are interested in CVE-2024-23108 are comparing it to the libraries listed below
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- OSED Practice binary☆24Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 10 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆13Updated 11 months ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆16Updated 7 months ago
- Lexmark CVE-2023-26067☆23Updated last year
- ☆21Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 2 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated 11 months ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ☆52Updated last year
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated last year
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 7 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Ivanti EPM SQL Injection Remote Code Execution Vulnerability☆23Updated 7 months ago
- ☆46Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆16Updated 9 months ago
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Extract registry and NTDS secrets from local or remote disk images☆34Updated 4 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆37Updated 11 months ago