watchtowrlabs / CVE-2024-40711
Pre-Auth Exploit for CVE-2024-40711
☆38Updated 4 months ago
Alternatives and similar repositories for CVE-2024-40711:
Users that are interested in CVE-2024-40711 are comparing it to the libraries listed below
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- ☆54Updated 2 months ago
- Source code and examples for PassiveAggression.☆54Updated 7 months ago
- ☆37Updated this week
- ☆39Updated this week
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆39Updated 7 months ago
- Tool to aid in dumping LSASS process remotely☆35Updated 5 months ago
- .NET deserialization hunter☆76Updated 5 months ago
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆60Updated 7 months ago
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- Dump Kerberos tickets from the KCM database of SSSD☆49Updated 4 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆35Updated last month
- ☆42Updated 6 months ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆40Updated 11 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆84Updated 11 months ago
- Password spraying tool for Microsoft Online accounts (Entra/Azure/O365)☆29Updated 9 months ago
- ☆52Updated last year
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆70Updated last year
- Fortinet FortiClient EMS SQL Injection☆46Updated 9 months ago
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆35Updated last year
- ZSH integration for Impacket☆59Updated 2 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 4 months ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆35Updated last year
- Extract registry and NTDS secrets from local or remote disk images☆34Updated 4 months ago
- ysoserial.net docker image☆28Updated 3 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆18Updated 4 months ago
- Exploit for the CVE-2024-5806☆42Updated 6 months ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆46Updated last month
- Lateral Movement☆122Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆63Updated 9 months ago