mgargiullo / cve-2018-1207Links
Exploit iDRAC 7 & 8 firmware < 2.52.52.52
☆16Updated 4 years ago
Alternatives and similar repositories for cve-2018-1207
Users that are interested in cve-2018-1207 are comparing it to the libraries listed below
Sorting:
- ☆179Updated 2 years ago
- ☆90Updated 2 years ago
- xortigate-cve-2023-27997☆65Updated 2 years ago
- out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability☆141Updated last year
- Impersonating authentication over HTTP and/or named pipes.☆143Updated 4 years ago
- QuoteDB - A Vulnerable TCP Server to practice Win32 exploitation☆79Updated 2 years ago
- CVE-2023-2255 Libre Office☆63Updated 2 years ago
- POC for CVE-2020-13151☆36Updated 5 years ago
- Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing☆134Updated last year
- Decrypt encrypted Fortienet FortiOS firmware images☆142Updated 2 years ago
- Collected && Written N day Vulns for study purpose only☆109Updated 2 weeks ago
- ☆237Updated 2 years ago
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆105Updated last year
- A (small) web exploit framework☆97Updated last week
- ☆37Updated 2 years ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆146Updated 11 months ago
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆73Updated 3 years ago
- AV Evasion Techniques☆82Updated 3 years ago
- SeManageVolumePrivilege to SYSTEM☆142Updated 2 years ago
- Simple C++ PoC of SeDebugPrivilege Privesc☆26Updated last year
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆109Updated 3 years ago
- Shell Simulation over Net-SNMP with extend functionality☆99Updated 4 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆159Updated 2 years ago
- A Python based ingestor for BloodHound☆85Updated 3 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆202Updated 4 years ago
- Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")☆202Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆118Updated 3 years ago
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆94Updated 6 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆198Updated last year
- DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019☆69Updated 2 years ago