sfewer-r7 / CVE-2023-27532
Exploit for CVE-2023-27532 against Veeam Backup & Replication
☆102Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-27532
- ☆77Updated last year
- ☆94Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆72Updated last year
- ☆89Updated 2 years ago
- ☆86Updated 10 months ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆163Updated 2 weeks ago
- Duplicate not owned Token from Running Process☆72Updated last year
- AV/EDR evasion via direct system calls.☆106Updated 11 months ago
- Secretsdump C# version only supporting local (live) operation☆47Updated last year
- ☆54Updated 7 months ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- Execute commands in other Sessions☆81Updated 3 months ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated last month
- Automating payload generation for OSEP labs and exam.☆34Updated 2 years ago
- ☆42Updated 2 years ago
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆88Updated 10 months ago
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.☆86Updated last year
- C# havoc implant☆96Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆201Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- ☆83Updated 6 months ago
- ☆146Updated last year
- ☆207Updated 6 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago