horizon3ai / CVE-2024-9465
Proof of Concept Exploit for CVE-2024-9465
☆23Updated last month
Related projects ⓘ
Alternatives and complementary repositories for CVE-2024-9465
- DFSCoerce exe revisited version with custom authentication☆35Updated 9 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 5 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 2 months ago
- ☆46Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Exploit for CVE-2024-5009☆14Updated 4 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- in-process powershell runner for BRC4☆37Updated last year
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆42Updated 3 months ago
- BOF for C2 framework☆40Updated this week
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 5 months ago
- Tools for Attacking Pleasant Password Server☆21Updated last year
- Cobalt Strike BOFS☆16Updated 10 months ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆15Updated 6 months ago
- ☆27Updated 5 months ago
- ☆33Updated 2 months ago
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month
- ☆13Updated last month
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆30Updated last week
- ☆35Updated 2 weeks ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- Source code and examples for PassiveAggression☆54Updated 5 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated 11 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆20Updated 2 months ago
- All my POC related to malware development☆11Updated 5 months ago
- Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute☆19Updated 5 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆62Updated last year
- Launches a limited shell using PowerShell Runspaces with an optional AMSI Bypass. Does not invoke Powershell.exe☆13Updated 11 months ago