quijadajose / CVE-2022-26809-RCE
This repository contains a PoC for remote code execution CVE-2022-26809
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-26809-RCE
- UAC-ByPass utils☆11Updated 2 years ago
- AD Pentest Cheatsheet by BlackWasp☆21Updated 2 years ago
- ☆21Updated 10 months ago
- Enable RDP and set firewall by Windows API.☆19Updated 2 years ago
- dump lsass tool☆39Updated 2 years ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- Load ssp dll golang implementation☆17Updated 2 years ago
- Cs-Sleep-Mask-Fiber☆16Updated last month
- ☆27Updated last year
- BugBountyTips en Español☆23Updated last year
- ☆15Updated 3 years ago
- EventViewer Bypass Uac Bof☆17Updated 2 years ago
- desktop screenshot☆29Updated last year
- Beacon Object Files.☆31Updated 8 months ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆29Updated last year
- 一款利用某云厂商的物联网平台作为c2的框架☆23Updated last year
- ☆15Updated last year
- CobaltStrike Reflective Dll Source☆19Updated 2 years ago
- DLL Unhooking☆12Updated 3 years ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆14Updated 5 months ago
- ☆38Updated last year
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 2 years ago
- ☆19Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago