sqrtZeroKnowledge / CVE-2023-23397_EXPLOIT_0DAYLinks
Exploit for the CVE-2023-23397
☆161Updated 2 years ago
Alternatives and similar repositories for CVE-2023-23397_EXPLOIT_0DAY
Users that are interested in CVE-2023-23397_EXPLOIT_0DAY are comparing it to the libraries listed below
Sorting:
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated last year
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆104Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆112Updated 2 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated last year
- Evasive Golang Loader☆132Updated 11 months ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆107Updated 3 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆125Updated 2 years ago
- ☆157Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆195Updated 8 months ago
- ☆166Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆256Updated 11 months ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆111Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆160Updated 2 years ago
- This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file☆36Updated 2 years ago
- ☆220Updated last year
- ☆184Updated 2 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆209Updated last year
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- MOVEit CVE-2023-34362☆138Updated 2 years ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 10 months ago
- ☆163Updated 2 years ago
- ☆136Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆132Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆170Updated 8 months ago
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆157Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- ☆164Updated last year