sqrtZeroKnowledge / CVE-2023-23397_EXPLOIT_0DAYLinks
Exploit for the CVE-2023-23397
☆160Updated 2 years ago
Alternatives and similar repositories for CVE-2023-23397_EXPLOIT_0DAY
Users that are interested in CVE-2023-23397_EXPLOIT_0DAY are comparing it to the libraries listed below
Sorting:
- Github as C2 Demonstration , free API = free C2 Infrastructure☆142Updated 2 years ago
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆104Updated last year
- ☆219Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆234Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆114Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆196Updated 11 months ago
- Documents Exfiltration project for fun and educational purposes☆143Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆162Updated 2 years ago
- Evasive Golang Loader☆138Updated last year
- MOVEit CVE-2023-34362☆138Updated 2 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆126Updated 2 years ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆199Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆74Updated 3 years ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated 2 years ago
- ACL abuse swiss-knife☆123Updated 2 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆209Updated last year
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆277Updated 8 months ago
- PoCs of RCEs against open source C2 servers☆87Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆175Updated 2 years ago
- ☆165Updated last year
- ☆156Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆116Updated 2 years ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆237Updated 2 years ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆131Updated last year
- ☆185Updated 2 years ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆170Updated 11 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- ☆68Updated 9 months ago