sinsinology / CVE-2024-5009
Exploit for CVE-2024-5009
☆14Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2024-5009
- Proof of Concept Exploit for CVE-2024-9465☆25Updated last month
- DFSCoerce exe revisited version with custom authentication☆36Updated 10 months ago
- Exploit for CVE-2024-4883☆10Updated 4 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated last year
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆15Updated 2 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆18Updated 3 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆42Updated 3 months ago
- ☆33Updated 2 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 2 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆20Updated 3 months ago
- Ivanti EPM SQL Injection Remote Code Execution Vulnerability☆20Updated 5 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 6 months ago
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 6 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- Cobalt Strike BOFS☆16Updated 11 months ago
- A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)☆26Updated 8 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- ☆25Updated last year
- ☆37Updated 3 weeks ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 2 months ago
- ☆46Updated last year
- Proof-of-Concept for CVE-2024-46538☆45Updated 2 weeks ago
- Source code and examples for PassiveAggression☆54Updated 5 months ago
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆17Updated 5 months ago
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- Proof of Concept Exploit for CVE-2024-9464☆42Updated last month
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated 11 months ago