horizon3ai / CVE-2024-9465
Proof of Concept Exploit for CVE-2024-9465
☆27Updated 4 months ago
Alternatives and similar repositories for CVE-2024-9465:
Users that are interested in CVE-2024-9465 are comparing it to the libraries listed below
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated 7 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- Docker container for running CobaltStrike 4.10☆36Updated 4 months ago
- ☆46Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Cobalt Strike BOFS☆15Updated last year
- ☆28Updated last year
- in-process powershell runner for BRC4☆44Updated last year
- Exploit for CVE-2024-5009☆12Updated 7 months ago
- Dump Linux keyrings☆16Updated 7 months ago
- SAM Dumping in C#☆41Updated last month
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆16Updated 7 months ago
- ☆52Updated 3 months ago
- OSED Practice binary☆24Updated last year
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 8 months ago
- ☆17Updated 2 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 6 months ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆21Updated 2 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆13Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- POC for CVE-2024-3183 (FreeIPA Rosting)☆18Updated 5 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated last year
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆16Updated 4 months ago
- RCE PoC for Empire C2 framework <5.9.3☆25Updated 11 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆21Updated 5 months ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year