saladandonionrings / cve-2019-6693Links
An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files and all non-administator passwords, private keys and High Availability passwords.
☆19Updated last year
Alternatives and similar repositories for cve-2019-6693
Users that are interested in cve-2019-6693 are comparing it to the libraries listed below
Sorting:
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆25Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- ☆19Updated last year
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆32Updated last year
- some sploits☆17Updated 8 months ago
- ☆59Updated last year
- ☆28Updated last year
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Malware Analysis tools☆26Updated 8 months ago
- ☆26Updated 2 years ago
- An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to …☆21Updated last year
- A PoC for achieving persistence via push notifications on Windows☆46Updated last year
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆41Updated 2 months ago
- ysoserial.net docker image☆28Updated 8 months ago
- This repository contains a list of python scripts to work with Microsoft RPC for research purposes.☆45Updated 4 months ago
- Ghosting-AMSI☆17Updated last month
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 3 years ago
- Lorex 2K Indoor Wi-Fi Security Camera: RCE Exploit Chain☆13Updated 6 months ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- pypykatz plugin for volatility3 framework☆40Updated this week
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆35Updated last year
- ☆48Updated last year
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆26Updated 4 months ago
- Study notes on Windows NTLM Reflection and token stealing based EOPs.☆17Updated 4 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆58Updated 2 years ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆30Updated 2 months ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- ☆41Updated 10 months ago
- ☆13Updated 8 months ago