passtheticket / CVE-2024-38200
CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability
☆140Updated 3 months ago
Alternatives and similar repositories for CVE-2024-38200:
Users that are interested in CVE-2024-38200 are comparing it to the libraries listed below
- ☆137Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆148Updated 7 months ago
- Ghosting-AMSI☆159Updated last week
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 8 months ago
- Evasive Golang Loader☆131Updated 9 months ago
- Port of Cobalt Strike's Process Inject Kit☆173Updated 5 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- Stage 0☆159Updated 4 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆157Updated last month
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆198Updated 6 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆162Updated last week
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆187Updated 5 months ago
- TeamServer and Client of Exploration Command and Control Framework☆125Updated this week
- ☆163Updated last year
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆179Updated 3 months ago
- A Mythic agent for Windows written in C☆120Updated 2 weeks ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆156Updated 2 weeks ago
- My implementation of the GIUDA project in C++☆183Updated last year
- ☆154Updated 9 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆195Updated 2 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆194Updated 5 months ago
- 「💀」Proof of concept on BYOVD attack☆158Updated 5 months ago
- AV bypass while you sip your Chai!☆220Updated 11 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆300Updated 5 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆138Updated 8 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- Morpheus is a memory dumper that extracts lsass.exe in RAM and exfiltrates it via forged NTP packets. It uses RC4 encryption and Reed-Sol…☆92Updated last month
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆189Updated last year
- Chrome browser extension-based Command & Control☆132Updated 2 months ago