smokeintheshell / CVE-2023-20198Links
CVE-2023-20198 Exploit PoC
☆61Updated 2 years ago
Alternatives and similar repositories for CVE-2023-20198
Users that are interested in CVE-2023-20198 are comparing it to the libraries listed below
Sorting:
- POC for Veeam Backup and Replication CVE-2023-27532☆70Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆48Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆128Updated last month
- ACL abuse swiss-knife☆125Updated 2 years ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆124Updated 10 months ago
- ☆68Updated 11 months ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆100Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆88Updated 3 years ago
- ☆95Updated 5 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆178Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆118Updated 3 years ago
- ☆163Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆114Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆76Updated last year
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- Find Microsoft Exchange instance for a given domain and identify the exact version☆185Updated 2 years ago
- Exploit for the CVE-2023-23397☆160Updated 2 years ago
- List of some AD tools I frequently use☆54Updated last month
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 3 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆234Updated 2 years ago
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)☆90Updated last year
- Golden collection of weak passwords☆69Updated last year
- PowerShell Reverse Shell☆79Updated 2 years ago
- ☆85Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated 2 years ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆56Updated 2 years ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆201Updated last year
- Extract all users from an Active Directory domain to an Excel worksheet.☆34Updated 11 months ago