watchtowrlabs / CVE-2024-40711
Pre-Auth Exploit for CVE-2024-40711
β47Updated 7 months ago
Alternatives and similar repositories for CVE-2024-40711:
Users that are interested in CVE-2024-40711 are comparing it to the libraries listed below
- Source code and examples for PassiveAggressionβ55Updated 10 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.β55Updated last year
- Enumerate information from NTLM authentication enabled web endpoints πβ35Updated last year
- Tool to aid in dumping LSASS process remotelyβ38Updated 8 months ago
- β41Updated 9 months ago
- Lateral Movement via the .NET Profilerβ80Updated 4 months ago
- β55Updated 5 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.β37Updated 4 months ago
- β54Updated 2 months ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)β56Updated 4 months ago
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials usβ¦β16Updated last year
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxyβ35Updated last year
- Work, timer, and wait callback example using solely Native Windows APIs.β87Updated last year
- Proof of Concept Exploit for CVE-2024-9465β29Updated 6 months ago
- BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analβ¦β51Updated last week
- β71Updated last year
- Enumerate Domain Users Without Authenticationβ31Updated 3 months ago
- Dump Kerberos tickets from the KCM database of SSSDβ50Updated 7 months ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automatβ¦β40Updated last year
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)β87Updated 10 months ago
- DFSCoerce exe revisited version with custom authenticationβ38Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSLβ40Updated 10 months ago
- β48Updated 2 years ago
- Beacon Object Files (BOF) for Cobalt Strike.β28Updated 7 months ago
- To audit the security of read-only domain controllersβ115Updated last year
- Secretsdump C# version only supporting local (live) operationβ47Updated last year
- .NET deserialization hunterβ76Updated 8 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.β74Updated 2 years ago
- ysoserial.net docker imageβ28Updated 6 months ago
- Duplicate not owned Token from Running Processβ72Updated last year