xIntHunterx

xIntHunterx

Geek Repo

Github PK Tool:Github PK Tool

xIntHunterx's starred repositories

eop24-26229

A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a privileged user

Language:C++Stargazers:12Issues:0Issues:0

CVE-2024-41958-PoC

This is a small proof of concept for CVE-2024-41958

Language:PythonStargazers:2Issues:0Issues:0

CVE-2024-7339

An Vulnerability detection and Exploitation tool for CVE-2024-7339

Language:PythonLicense:MITStargazers:9Issues:0Issues:0

LeakedWallpaper

Leak of any user's NetNTLM hash. Fixed in KB5040434

Language:C++Stargazers:147Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0
Language:RubyStargazers:1Issues:0Issues:0
Language:RubyStargazers:1Issues:0Issues:0

chamilo-lms

Chamilo is a learning management system focused on ease of use and accessibility

Language:PHPLicense:GPL-3.0Stargazers:775Issues:0Issues:0

CVE-2024-21338

Windows AppLocker Driver (appid.sys) LPE

Language:C++Stargazers:20Issues:0Issues:0

smbtakeover

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

Language:C++Stargazers:172Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

CVE-2024-39929

POC to test CVE-2024-39929 against EXIM mail servers

Language:PythonStargazers:3Issues:0Issues:0

Hellshazzard

Indirect Syscall implementation to bypass userland NTAPIs hooking.

Language:CLicense:GPL-3.0Stargazers:44Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0
Language:PythonStargazers:153Issues:0Issues:0

.NET_PROFILER_DLL_LOADING

.NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit is loading a malicious DLL using Task Scheduler (MMC) to bypass UAC and getting admin privileges.

Language:C++License:MITStargazers:20Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:488Issues:0Issues:0

pdfdropper

PDF dropper Red Team Scenairos

Language:PythonStargazers:103Issues:0Issues:0

CVE-2024-41107

This repository contains an PoC for the critical vulnerability identified as CVE-2024-41107 in Apache CloudStack

Language:PythonStargazers:8Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:727Issues:0Issues:0

Helios

Helios: Automated XSS Testing

Language:PythonStargazers:116Issues:0Issues:0

CVE-2024-40725-CVE-2024-40898

CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.

Language:PythonStargazers:56Issues:0Issues:0

CVE-2024-40348

POC for CVE-2024-40348. Will attempt to read /etc/passwd from target

Language:PythonStargazers:24Issues:0Issues:0

oneshell

Reverse shell listener and payload generator designed to work on most Linux targets

Language:CLicense:GPL-3.0Stargazers:85Issues:0Issues:0

CVE-2024-33352

BlueStacks privilege escalation through VM backdooring

Language:KotlinStargazers:18Issues:0Issues:0

CVE-2024-22274-RCE

PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)

Language:PythonStargazers:34Issues:0Issues:0
Language:PythonStargazers:5Issues:0Issues:0

c-CVE-2024-0044

CVE-2024-0044: uma vulnerabilidade de alta gravidade do tipo "executar como qualquer aplicativo" que afeta as versões 12 e 13 do Android

Language:PythonLicense:Apache-2.0Stargazers:3Issues:0Issues:0

Docker-API-Remote-Root-Shell-Exploit

A Simple Python Program that uses Docker Module to communicate with Docker API and gets a Remote Root Shell on the Target Device

Language:PythonStargazers:2Issues:0Issues:0