sentinelblue / CVE-2022-29072Links
** DISPUTED ** 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process, NOTE: multiple third parties have reported that …
☆8Updated 3 years ago
Alternatives and similar repositories for CVE-2022-29072
Users that are interested in CVE-2022-29072 are comparing it to the libraries listed below
Sorting:
- PowerShell script that decrypts password entries from a Passwordstate server.☆24Updated 2 years ago
- pyForgeCert is a Python equivalent of the ForgeCert.☆67Updated last year
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆58Updated 2 years ago
- ☆63Updated 3 years ago
- Windows eventlog formatting, live fetching and querying utility in C☆20Updated 5 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 4 years ago
- Process Monitor filter for finding privilege escalation vulnerabilities on Windows☆79Updated 3 years ago
- ☆70Updated 4 years ago
- ☆52Updated 3 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 4 years ago
- subTee gists code backups☆36Updated 7 years ago
- PowerShell Module for parsing logs generated by Sysinternals Sysmon for Linux☆36Updated 3 years ago
- Execute PowerShell code at the antimalware-light protection level.☆141Updated 2 years ago
- A sort of simple shell which support multiple protocols.☆99Updated 5 years ago
- Common library used by SharpHound.☆88Updated last week
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆21Updated 6 years ago
- A standalone WMI protocol for CrackMapExec☆51Updated 5 years ago
- Simple C# implementation of PowerUpSQL☆95Updated 10 months ago
- ☆247Updated last year
- I have created a small C# project that requests a Ticket Granting Service (TGS) ticket using KerberosSecurityTokenProvider to use for Ker…☆5Updated last year
- A Visual Studio Code Extension agent for Mythic C2☆70Updated 7 months ago
- C# version of Powermad☆166Updated last year
- This lightweight C# demo application showcases interactive remote shell access via named pipes and the SMB protocol.☆119Updated 3 months ago
- C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic☆143Updated 3 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆150Updated 3 years ago
- ☆52Updated last month
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆265Updated 4 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- AD Live changes viewer☆36Updated 2 years ago