senzee1984 / OSCE3-Notes
☆76Updated last year
Alternatives and similar repositories for OSCE3-Notes
Users that are interested in OSCE3-Notes are comparing it to the libraries listed below
Sorting:
- ☆154Updated 10 months ago
- ☆227Updated 6 months ago
- A Tool that aims to evade av with binary padding☆148Updated 10 months ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆92Updated 2 years ago
- Heavily obfuscated ASP web shell generation tool.☆162Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- Windows Privilege Escalation☆25Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆124Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated 2 years ago
- exploit for f5-big-ip RCE cve-2023-46747☆203Updated 6 months ago
- C2 redirector base on caddy☆202Updated 11 months ago
- PoCs of RCEs against open source C2 servers☆82Updated 7 months ago
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆114Updated last year
- Precompiled executable☆53Updated 2 months ago
- MS17-010_CVE-2017-0143☆37Updated 2 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆72Updated 8 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆207Updated last year
- Time Based SQL Injection in Zabbix Server Audit Log --> RCE☆120Updated 11 months ago
- ☆216Updated last year
- Attempt at Obfuscated version of SharpCollection☆207Updated last week
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆232Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- RCE exploit for CVE-2023-3519☆224Updated last year
- ☆163Updated last year
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- Ad hoc collection of Red Teaming & Active Directory tooling.☆201Updated last year
- ☆115Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆271Updated 2 years ago
- Exploit for the vulnerability CVE-2024-43044 in Jenkins☆174Updated 7 months ago
- MSSQL Database Attacker tool☆189Updated 2 years ago