sfewer-r7 / CVE-2023-34362
CVE-2023-34362: MOVEit Transfer Unauthenticated RCE
☆63Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-34362
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆94Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 6 months ago
- ZSH integration for Impacket☆58Updated last week
- Lateral Movement☆118Updated 11 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 10 months ago
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆111Updated 3 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆83Updated 4 months ago
- Create Anti-Copy DRM Malware☆42Updated 2 months ago
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆75Updated 6 months ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- .NET deserialization hunter☆73Updated 3 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆62Updated last year
- Abuse Azure API permissions for red teaming☆58Updated last year
- Secretsdump C# version only supporting local (live) operation☆47Updated last year
- ☆91Updated 8 months ago
- CVE-2023-20198 Exploit PoC☆38Updated 11 months ago
- ☆77Updated last year
- ☆52Updated 7 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆57Updated 2 months ago
- Lateral Movement via the .NET Profiler☆73Updated 5 months ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆45Updated 2 years ago
- C# havoc implant☆96Updated last year
- ☆53Updated 6 months ago
- ☆42Updated 2 years ago
- Just another C2 Redirector using CloudFlare.