vonahisec / CVE-2022-47966-Scan
Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.
☆26Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-47966-Scan
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆31Updated 2 years ago
- Code Execution & Persistence in NETWORK SERVICE FAX Service☆31Updated 2 years ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆43Updated 9 months ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated 10 months ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆50Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- ☆51Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆66Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- ☆12Updated last week
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A LAPS dumper written using the impacket library.☆30Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- ☆89Updated 2 years ago