verylazytech / CVE-2024-4358
Authentication Bypass Vulnerability — CVE-2024–4358 — Telerik Report Server 2024
☆10Updated 4 months ago
Alternatives and similar repositories for CVE-2024-4358:
Users that are interested in CVE-2024-4358 are comparing it to the libraries listed below
- POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal☆14Updated 4 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 5 months ago
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆17Updated 9 months ago
- Exploit for CVE-2024-5009☆13Updated 8 months ago
- BOF for C2 framework☆40Updated 4 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆45Updated 2 months ago
- Event Tracing for Windows EDR bypass in Rust (usermode)☆18Updated 9 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 7 months ago
- Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability☆21Updated last month
- ☆15Updated 10 months ago
- ☆52Updated 3 months ago
- ☆20Updated 3 weeks ago
- NailaoLoader: Hiding Execution Flow via Patching☆19Updated last month
- Unix Process hollowing in rust☆21Updated 3 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 8 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- CVE-2024-8190: Ivanti Cloud Service Appliance Command Injection☆16Updated 6 months ago
- Exploit for CVE-2024-4883☆10Updated 8 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated 8 months ago
- ☆16Updated 7 months ago
- various methods of making API calls☆16Updated last month
- Enable or Disable TokenPrivilege(s)☆13Updated 10 months ago
- command control framework☆20Updated this week
- Section-based payload obfuscation technique for x64☆59Updated 7 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 10 months ago
- ☆25Updated 2 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆53Updated last month
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 6 months ago
- POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692☆40Updated last week