Elizarfish / CVE-2023-21823Links
CVE-2023-21823 PoC
☆14Updated 2 years ago
Alternatives and similar repositories for CVE-2023-21823
Users that are interested in CVE-2023-21823 are comparing it to the libraries listed below
Sorting:
- ☆39Updated 11 months ago
- CVE-2023-21707 EXP☆28Updated last year
- ☆47Updated last year
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated 2 years ago
- ownCloud exploits for CVE-2023-49105☆37Updated last year
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆50Updated 3 months ago
- Winsocket for Cobalt Strike.☆98Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆34Updated 3 years ago
- replace the shellcode chatacters so that reduce the entropy☆17Updated last year
- Its a coff loader ported to go( Modified by TimWhite )☆27Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆45Updated last year
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 4 months ago
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- A Simple PoC☆21Updated last year
- Remote Access Tool written in C#☆35Updated last month
- ☆17Updated 2 years ago
- PAN-OS auth bypass + RCE☆45Updated 6 months ago
- ☆40Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆47Updated 2 years ago
- Beacon Object Files.☆35Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆46Updated last year
- ☆21Updated last year
- BypassCredGuard CS BOF☆41Updated 4 months ago
- Palo Alto Networks PAN-OS 身份验证绕过漏洞批量检测脚本(CVE-2025-0108)☆28Updated 2 months ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆49Updated 2 years ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆24Updated 11 months ago
- Silently Install Chrome Extension For Persistence☆51Updated 10 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆31Updated 2 weeks ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year