smokeintheshell / CVE-2023-20273
CVE-2023-20273 Exploit PoC
☆9Updated last year
Alternatives and similar repositories for CVE-2023-20273:
Users that are interested in CVE-2023-20273 are comparing it to the libraries listed below
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆18Updated 7 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 8 months ago
- MacroExploit use in excel sheet☆20Updated last year
- ☆21Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- ☆11Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 9 months ago
- Tools for Attacking Pleasant Password Server☆22Updated last year
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆13Updated 11 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 6 months ago
- An offensive security framework for writing payloads☆17Updated 2 years ago
- Cobalt Strike BOFS☆16Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆24Updated last month
- ☆9Updated 3 weeks ago
- DFSCoerce exe revisited version with custom authentication☆39Updated last year
- Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common …☆18Updated last month
- ☆18Updated 4 months ago
- ☆48Updated 2 years ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆44Updated last year
- ECC Public Key Cryptography☆37Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆24Updated 9 months ago
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆16Updated last year