HDCE-inc / CVE-2023-38831Links
CVE-2023-38831 PoC (Proof Of Concept)
☆82Updated 10 months ago
Alternatives and similar repositories for CVE-2023-38831
Users that are interested in CVE-2023-38831 are comparing it to the libraries listed below
Sorting:
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆141Updated 4 months ago
- ☆136Updated last year
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆132Updated 3 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated 8 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 9 months ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 7 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆66Updated this week
- Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.☆87Updated 9 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- ☆69Updated 2 months ago
- ☆164Updated last year
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- ☆164Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆170Updated 2 weeks ago
- ☆103Updated 8 months ago
- Evasive Golang Loader☆131Updated 10 months ago
- Command and Control (C2) framework☆128Updated 3 weeks ago
- Create Anti-Copy DRM Malware☆57Updated 9 months ago
- random code snippets, useful for getting started☆120Updated 6 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆165Updated 2 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆96Updated 2 months ago
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆231Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆114Updated 2 years ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year