verylazytech / CVE-2024-4358
Authentication Bypass Vulnerability — CVE-2024–4358 — Telerik Report Server 2024
☆9Updated 2 months ago
Alternatives and similar repositories for CVE-2024-4358:
Users that are interested in CVE-2024-4358 are comparing it to the libraries listed below
- POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal☆12Updated 2 months ago
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆16Updated 8 months ago
- Proof of Concept Exploit for CVE-2024-9465☆28Updated 4 months ago
- Exploit for CVE-2024-5009☆12Updated 7 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆19Updated 6 months ago
- BOF for C2 framework☆39Updated 3 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692☆38Updated last week
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 6 months ago
- ☆11Updated 6 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 6 months ago
- ☆8Updated 6 months ago
- Unix Process hollowing in rust☆20Updated 2 months ago
- ☆34Updated 5 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 9 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆43Updated 3 weeks ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆38Updated last month
- ☆52Updated 3 months ago
- Enable or Disable TokenPrivilege(s)☆12Updated 9 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 5 months ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆16Updated 5 months ago
- Event Tracing for Windows EDR bypass in Rust☆18Updated 8 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆48Updated 2 weeks ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆21Updated 6 months ago
- in-process powershell runner for BRC4☆44Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Dump Linux keyrings☆16Updated 7 months ago