m3ssap0 / wordpress-really-simple-security-authn-bypass-exploit
Exploits Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924).
☆18Updated 5 months ago
Alternatives and similar repositories for wordpress-really-simple-security-authn-bypass-exploit:
Users that are interested in wordpress-really-simple-security-authn-bypass-exploit are comparing it to the libraries listed below
- Morpheus is a memory dumper that extracts lsass.exe in RAM and exfiltrates it via forged NTP packets. It uses RC4 encryption and Reed-Sol…☆90Updated 2 weeks ago
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆36Updated 2 months ago
- Create Anti-Copy DRM Malware☆55Updated 8 months ago
- ☆55Updated 5 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- ☆215Updated last year
- ☆137Updated last year
- CVE-2024-3400-RCE☆87Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆73Updated 7 months ago
- PoC for CVE-2024-42327 / ZBX-25623☆18Updated 4 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆148Updated 7 months ago
- GiveWP PHP Object Injection exploit☆57Updated 3 months ago
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetM…☆38Updated last year
- GeoServer Remote Code Execution☆78Updated 2 weeks ago
- An updated version of keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard in…☆104Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆156Updated last year
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆45Updated 3 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆183Updated last month
- Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575☆86Updated 5 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆140Updated 3 months ago
- ☆42Updated 6 months ago
- Our Tips&Tricks☆115Updated 2 months ago
- Simple C++ PoC of SeDebugPrivilege Privesc☆24Updated last year
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆58Updated last year
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆125Updated 3 weeks ago
- Exploit for the CVE-2024-5806☆45Updated 10 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆146Updated 11 months ago
- Proof of Concept Exploit for CVE-2024-9464☆45Updated 6 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆115Updated last year
- ☆38Updated this week