korang's repositories

Language:ShellStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:1Issues:0

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-26809-RCE

This repository contains a PoC for remote code execution CVE-2022-26809

Language:PythonStargazers:0Issues:0Issues:0

cve-2022-42475

POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-23397

Simple PoC in PowerShell for CVE-2023-23397

Language:PowerShellStargazers:0Issues:0Issues:0

follina.py

Quick POC to replicate the 'Follina' Office RCE vulnerability for local testing purposes

Language:SmartyStargazers:0Issues:0Issues:0

mk7-modules

The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark 7

Language:TypeScriptStargazers:0Issues:1Issues:0

CVE-2023-23397_EXPLOIT_0DAY

Exploit for the CVE-2023-23397

Language:C#Stargazers:0Issues:0Issues:0

CVE-2023-29357

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-36874

CVE-2023-36874 PoC

Language:C++Stargazers:0Issues:0Issues:0

CVE-2023-50164-Apache-Struts-RCE

A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ETWHash

C# POC to extract NetNTLMv1/v2 hashes from ETW provider

Stargazers:0Issues:0Issues:0

GetLAPSPassword

A LAPS dumper written using the impacket library.

Language:PythonStargazers:0Issues:0Issues:0

git_rce

Exploit PoC for CVE-2024-32002

Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

NucDeck

The Open Source DIY Handheld Gaming PC!

License:CERN-OHL-S-2.0Stargazers:0Issues:0Issues:0

PANhunt

PANhunt searches for credit card numbers (PANs) in directories.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:1Issues:0

proxmark3

RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3 and RFID hacking

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SignatureGate

Weaponized HellsGate/SigFlip

Language:C#Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

windows

Windows in a Docker container.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0