ZeroLogon-BOF
Vulnerability exploiter
An implementation of a Zero Logon protocol Bounce Of Flood (ZoBoF) vulnerability exploitation technique
157 stars
9 watching
40 forks
Language: C
last commit: over 2 years ago Related projects:
Repository | Description | Stars |
---|---|---|
rsmudge/cve-2020-0796-bof | Exploits a vulnerability in SMBv3 compression to achieve privilege escalation and process manipulation. | 68 |
0x3rhy/adduser-bof | A Cobalt Strike BOF that exploits a vulnerability to add an admin user | 69 |
espressocake/firewall_walker_bof | An exploit technique allowing interaction with Windows software firewall via COM interfaces. | 100 |
rsmudge/unhook-bof | Tool to remove API hooks from a Beacon process. | 262 |
pyroxenites/boftools | A collection of tools and techniques for exploiting vulnerabilities in software applications. | 17 |
wumb0/rust_bof | A proof-of-concept project demonstrating how to create and compile Cobalt Strike Beacon Object Files in Rust | 253 |
bkerler/exploit_me | An educational platform showcasing 14 different types of vulnerabilities in ARM/AARCH64 applications through CTF-style exploitation tutorials. | 895 |
matheus-garbelini/braktooth_esp32_bluetooth_classic_attacks | A proof of concept framework for exploiting vulnerabilities in Bluetooth Classic controllers using ESP32 devices | 447 |
netero1010/servicemove-bof | A tool that exploits a Windows vulnerability to execute arbitrary code on remote systems using a technique called DLL hijacking. | 282 |
ccob/bof.net | A .NET runtime framework for developing and executing malicious C code in a managed environment. | 678 |
netero1010/rdphijack-bof | A tool for hijacking remote RDP sessions using the WinStationConnect API | 297 |
zobront/paradigm-ctf | A template for creating exploit scripts to test security vulnerabilities in smart contracts on the Paradigm blockchain | 154 |
buffalowill/oxml_xxe | A tool for exploiting XXE vulnerabilities in various file formats | 1,038 |
0xinfection/xsrfprobe | A toolkit designed to test and exploit Cross-Site Request Forgery vulnerabilities in websites. | 1,108 |
jbarone/xxelab | A proof-of-concept web application demonstrating an XML External Entity vulnerability | 225 |