vonahisec / CVE-2022-47966-ScanLinks
Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.
β28Updated 2 years ago
Alternatives and similar repositories for CVE-2022-47966-Scan
Users that are interested in CVE-2022-47966-Scan are comparing it to the libraries listed below
Sorting:
- πΎDogwalk PoC (using diagcab file to obtain RCE on windows)β79Updated 3 years ago
- Retrieve AD accounts description and search for password in itβ82Updated 3 years ago
- Tool to start processes as SYSTEM using token duplicationβ38Updated 5 years ago
- Unfixed Windows PowerShell Filename Code Execution POCβ41Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog β¦β86Updated last year
- Cobalt Strike profile generator using Jenkins to automate the heavy liftingβ37Updated 2 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged pβ¦β49Updated 3 years ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhilβ21Updated 3 years ago
- Proof of Concept for CVE-2023-23397 in Pythonβ25Updated 2 years ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.β83Updated 2 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unloβ¦β32Updated 2 years ago
- POC for Veeam Backup and Replication CVE-2023-27532β70Updated 2 years ago
- PoC-Malware-TTPsβ49Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replicationβ114Updated 2 years ago
- A little implant which SSH's back with a shellβ38Updated 3 years ago
- Tool for efficient directory enumerationβ65Updated last year
- β55Updated 10 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082β26Updated 3 years ago
- pyForgeCert is a Python equivalent of the ForgeCert.β69Updated 2 years ago
- β52Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements frameworkβ94Updated 4 years ago
- Duplicate not owned Token from Running Processβ72Updated 2 years ago
- Secretsdump C# version only supporting local (live) operationβ51Updated 6 months ago
- β43Updated 3 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Labβ64Updated 10 months ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjectionβ56Updated 3 years ago
- Modified version of Pypykatz to print encrypted credentialsβ53Updated 2 years ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.β149Updated 3 years ago
- The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.β64Updated last month
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)β40Updated 2 years ago