BronzeBee / cve-2023-23397Links
Python script for sending e-mails with CVE-2023-23397 payload using SMTP
☆14Updated 2 years ago
Alternatives and similar repositories for cve-2023-23397
Users that are interested in cve-2023-23397 are comparing it to the libraries listed below
Sorting:
- Tool for playing with Windows Access Token manipulation.☆55Updated 2 years ago
- ☆119Updated last year
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆121Updated last year
- Template-based generation of shellcode loaders☆79Updated last year
- A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).☆93Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆145Updated 2 years ago
- ☆74Updated 3 years ago
- Just another ntdll unhooking using Parun's Fart technique☆75Updated 2 years ago
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆84Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆90Updated 3 years ago
- Do some DLL SideLoading magic☆89Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆123Updated 2 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆146Updated last year
- Reasonably undetected shellcode stager and executer.☆37Updated 5 months ago
- ☆137Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆101Updated 3 years ago
- Shellcode loader☆94Updated 11 months ago
- I have documented all of the AMSI patches that I learned till now☆74Updated 7 months ago
- Patch AMSI and ETW in remote process via direct syscall☆83Updated 3 years ago
- ☆121Updated 4 years ago
- Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post☆129Updated 2 years ago
- Deleting Shadow Copies In Pure C++☆115Updated 3 years ago
- ☆159Updated 10 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆84Updated 2 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆121Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆86Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆147Updated 3 years ago
- Find DLLs with RWX section☆80Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆84Updated 2 years ago