ynwarcs / CVE-2024-30052
Materials for CVE-2024-30052.
☆13Updated 6 months ago
Alternatives and similar repositories for CVE-2024-30052:
Users that are interested in CVE-2024-30052 are comparing it to the libraries listed below
- BlackHat Asia 2025 code and presentations☆15Updated last week
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆44Updated 6 months ago
- An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to …☆21Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆55Updated 8 months ago
- ☆28Updated 11 months ago
- Tools for Attacking Pleasant Password Server☆22Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- CVE-2024-53691☆11Updated 3 months ago
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆24Updated 3 months ago
- ☆18Updated 3 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- Exploit for CVE-2024-4885☆17Updated 9 months ago
- Proof-of-Concept for CVE-2024-26218☆51Updated last year
- Folder Or File Delete to Get System Shell on Current Session Desktop☆39Updated 3 months ago
- Analysis of the vulnerability☆51Updated last year
- This script is designed to exploit a heap buffer overflow vulnerability in a socks5 proxy server.☆21Updated last year
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- ☆18Updated 6 months ago
- some sploits☆17Updated 7 months ago
- POC for unauthenticated RCE in Aspect Unified Installation Assistant by Aspect Software found in 2021.☆13Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated this week
- LPE of CVE-2024-26230☆23Updated 7 months ago
- A collection of various exploits☆28Updated 7 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated 9 months ago
- kernel-mode DLL Injector☆18Updated this week
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 8 months ago
- ☆21Updated last month