mverschu / CVE-2025-33073Links
PoC Exploit for the NTLM reflection SMB flaw.
☆464Updated last month
Alternatives and similar repositories for CVE-2025-33073
Users that are interested in CVE-2025-33073 are comparing it to the libraries listed below
Sorting:
- A Windows potato to privesc☆376Updated 11 months ago
- Windows remote execution multitool☆639Updated last month
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆564Updated last year
- Fileless atexec, no more need for port 445☆390Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆431Updated 11 months ago
- ☆230Updated 8 months ago
- A Tool that aims to evade av with binary padding☆154Updated last year
- AdaptixFramework Extension Kit☆199Updated this week
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆466Updated 2 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆550Updated 2 months ago
- ☆336Updated 5 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆387Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆394Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆526Updated 3 months ago
- ☆158Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆424Updated 9 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆347Updated 3 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆316Updated 4 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆327Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆373Updated 2 years ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆606Updated last year
- C2 redirector base on caddy☆205Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆194Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆499Updated last year
- PE to shellcode☆226Updated 7 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆329Updated 2 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆442Updated 2 years ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆414Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆314Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆628Updated 2 months ago