Elizarfish / CVE-2023-21823Links
CVE-2023-21823 PoC
☆14Updated 2 years ago
Alternatives and similar repositories for CVE-2023-21823
Users that are interested in CVE-2023-21823 are comparing it to the libraries listed below
Sorting:
- CVE-2023-21707 EXP☆28Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- ☆39Updated last year
- Hide Port In Windows☆40Updated 8 months ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated 2 years ago
- ☆26Updated last year
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- replace the shellcode chatacters so that reduce the entropy☆17Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆34Updated 3 years ago
- DLL Unhooking☆12Updated 4 years ago
- ☆17Updated 2 years ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆27Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆34Updated last month
- Section Mapping Process Injection modified with SysWhisper2 (sw2-secinject): Cobalt Strike BOF☆43Updated 3 years ago
- Remote Access Tool written in C#☆41Updated this week
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆45Updated last year
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆51Updated 4 months ago
- ☆41Updated last year
- ☆19Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆47Updated 2 years ago
- A Simple PoC☆21Updated last year
- ☆47Updated last year
- More EFS coerced authentication method with PetitPotam.py☆24Updated 2 years ago
- ☆15Updated 2 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year
- ☆21Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆16Updated last year
- 看起来叫BabyBypass,实际啥都会记一些☆16Updated last year
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆45Updated 2 years ago
- Indirect NT syscalls LSASS dumper.☆45Updated last year