sfewer-r7 / CVE-2023-27532
Exploit for CVE-2023-27532 against Veeam Backup & Replication
☆111Updated 2 years ago
Alternatives and similar repositories for CVE-2023-27532:
Users that are interested in CVE-2023-27532 are comparing it to the libraries listed below
- ☆86Updated last year
- C# havoc implant☆99Updated 2 years ago
- To audit the security of read-only domain controllers☆115Updated last year
- ☆88Updated 2 years ago
- ☆49Updated 2 years ago
- AV/EDR evasion via direct system calls.☆108Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆184Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆152Updated last year
- ☆97Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated last year
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.☆88Updated last year
- ☆56Updated last year
- Library of BOFs to interact with SQL servers☆163Updated 3 weeks ago
- Create Anti-Copy DRM Malware☆55Updated 8 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆205Updated last year
- Automating payload generation for OSEP labs and exam.☆34Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- Dump Windows SAM hashes☆42Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆169Updated 6 months ago
- Secretsdump C# version only supporting local (live) operation☆49Updated 2 weeks ago
- POC tools for exploring SMB over QUIC protocol☆122Updated 3 years ago
- This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file☆36Updated 2 years ago
- Terminate AV/EDR leveraging BYOVD attack☆84Updated last month
- Golang reverse proxy with CobaltStrike malleable profile validation.☆109Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆74Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year