senzee1984 / OSCE3-NotesLinks
☆80Updated last year
Alternatives and similar repositories for OSCE3-Notes
Users that are interested in OSCE3-Notes are comparing it to the libraries listed below
Sorting:
- Escalate Service Account To LocalSystem via Kerberos☆399Updated 2 years ago
- Windows Privilege Escalation☆45Updated 3 years ago
- ☆157Updated last year
- RCE exploit for CVE-2023-3519☆230Updated 2 years ago
- ☆232Updated last year
- A Tool that aims to evade av with binary padding☆156Updated last year
- PoCs of RCEs against open source C2 servers☆87Updated last year
- Heavily obfuscated ASP web shell generation tool.☆172Updated last year
- ☆219Updated last year
- PoC Exploit for the NTLM reflection SMB flaw.☆595Updated 5 months ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- 🍊 Orange Tsai EventViewer RCE☆190Updated 3 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆222Updated 2 years ago
- Fileless atexec, no more need for port 445☆397Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆234Updated 2 years ago
- A tool to enumerate and exploit SQL Servers in AD☆33Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆330Updated 3 years ago
- C2 redirector base on caddy☆209Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆197Updated last year
- AdaptixFramework Extension Kit☆296Updated this week
- A Windows potato to privesc☆387Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆283Updated 2 years ago
- exploit for f5-big-ip RCE cve-2023-46747☆206Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆209Updated 2 years ago
- ☆338Updated last week
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆580Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆120Updated last year
- ☆166Updated 2 years ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated 2 years ago