pinarsadioglu / CVE-2023-23192
CVE-2023-23192
☆13Updated last year
Alternatives and similar repositories for CVE-2023-23192:
Users that are interested in CVE-2023-23192 are comparing it to the libraries listed below
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).☆18Updated last year
- Tomcat backdoor based on CS blog☆27Updated last year
- Zimbra CVE-2022-37042 Nuclei weaponized template☆19Updated 2 years ago
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover☆27Updated 5 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 7 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 10 months ago
- C++ Code to perform a MiniDump of lsass.exe☆33Updated last year
- CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.☆37Updated 8 months ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers☆54Updated 6 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Cobalt Strike BOFS☆16Updated last year
- backdoor exploit for vsftpd 2.3.4 on python☆15Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆36Updated 4 months ago
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- SharpLDAP is a tool written in C# that aims to do enumeration via LDAP queries☆0Updated 2 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Ivanti EPM AgentPortal RCE Vulnerability☆21Updated 4 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated last year
- Template Nuclei SSTI☆29Updated last year
- Winsocket for Cobalt Strike.☆99Updated last year
- Phishing Framework for OTP codes☆18Updated last week
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- 🐍 Python Exploit for CVE-2022-0739☆11Updated 2 years ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated last year