mbadanoiu / CVE-2024-37081
CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server
☆10Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2024-37081
- Exploit for CVE-2024-29847☆13Updated last month
- ☆15Updated last year
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆25Updated 5 months ago
- CVE-2024-8190: Ivanti Cloud Service Appliance Command Injection☆12Updated last month
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆25Updated 9 months ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated 10 months ago
- Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]☆24Updated 5 months ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated 10 months ago
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated last month
- ownCloud exploits for CVE-2023-49105☆34Updated 11 months ago
- CVE-2023-21707 EXP☆28Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆45Updated 9 months ago
- dump lsass tool☆39Updated 2 years ago
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆63Updated 8 months ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆77Updated 2 years ago
- The king of shell -Javaweb Memory Shell☆22Updated last year
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated 10 months ago
- ☆55Updated 4 months ago
- My POCs for CVEs & stuff☆12Updated last month
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意代码执行poc的开发心得☆28Updated last month
- CVE-2022-29221 Proof of Concept Code - Smarty RCE☆14Updated 2 years ago
- ☆45Updated 4 months ago
- Cs-Sleep-Mask-Fiber☆16Updated last month
- CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224☆33Updated last year
- Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing☆29Updated 5 months ago