Elizarfish / CVE-2023-21823
CVE-2023-21823 PoC
☆13Updated last year
Alternatives and similar repositories for CVE-2023-21823:
Users that are interested in CVE-2023-21823 are comparing it to the libraries listed below
- Windows_AFD_LPE_CVE-2023-21768☆44Updated last year
- CVE-2023-21707 EXP☆28Updated last year
- ☆38Updated 7 months ago
- A Cobalt Strike memory evasion loader for redteamers☆97Updated 2 years ago
- replace the shellcode chatacters so that reduce the entropy☆16Updated last year
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆32Updated 4 months ago
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- ☆39Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated 9 months ago
- This repository contains a PoC for remote code execution CVE-2022-26809☆14Updated 2 years ago
- Winsocket for Cobalt Strike.☆97Updated last year
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆43Updated last year
- ☆45Updated 10 months ago
- ☆19Updated last year
- ☆16Updated last year
- ☆39Updated last year
- Hide Port In Windows☆38Updated 3 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 6 months ago
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆31Updated last year
- A Simple PoC☆20Updated 8 months ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆44Updated last year
- ☆55Updated 7 months ago
- ☆19Updated 2 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆53Updated 10 months ago
- DLL Unhooking☆12Updated 3 years ago
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- dump lsass tool☆39Updated 2 years ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆33Updated 3 months ago
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆41Updated 2 years ago
- Beacon Object Files.☆35Updated 11 months ago