pinarsadioglu / CVE-2023-23192
CVE-2023-23192
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-23192
- CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover☆27Updated 4 months ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- C++ Code to perform a MiniDump of lsass.exe☆32Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆63Updated 6 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- Dump Windows SAM hashes☆40Updated last year
- Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)☆28Updated 4 months ago
- Zimbra CVE-2022-37042 Nuclei weaponized template☆19Updated 2 years ago
- Wolfy AV Bypasser☆27Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).☆18Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 9 months ago
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆59Updated 11 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆77Updated 11 months ago
- A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)☆26Updated 8 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- ☆25Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- Apache Spark Command Injection PoC Exploit for CVE-2022-33891☆22Updated 2 years ago
- Proof of Concept Exploit for CVE-2024-9465☆25Updated last month
- SharpLDAP is a tool written in C# that aims to do enumeration via LDAP queries☆0Updated last year
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated 11 months ago
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- PoC script for CVE-2023-20110 - Cisco Smart Software Manager On-Prem SQL Injection Vulnerability☆16Updated last year
- CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.☆37Updated 7 months ago
- Proof-of-concept exploit for CVE-2024-25153.☆42Updated 8 months ago