Malwareman007 / CVE-2023-21768Links
Windows_AFD_LPE_CVE-2023-21768
☆52Updated last year
Alternatives and similar repositories for CVE-2023-21768
Users that are interested in CVE-2023-21768 are comparing it to the libraries listed below
Sorting:
- A simple Sleepmask BOF example☆107Updated this week
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆39Updated 7 months ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆138Updated 2 years ago
- Winsocket for Cobalt Strike.☆98Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆45Updated last year
- ApexLdr is a DLL Payload Loader written in C☆110Updated 10 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆241Updated 11 months ago
- ☆58Updated 6 months ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆205Updated last year
- Windows LPE☆125Updated 11 months ago
- Terminate AV/EDR leveraging BYOVD attack☆87Updated 2 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆206Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated 2 weeks ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆84Updated 2 years ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆120Updated 6 months ago
- ☆130Updated last year
- ☆47Updated last year
- A Python-based VBScript Code Obfuscator☆39Updated last month
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆181Updated last week
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 4 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆119Updated 2 years ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆102Updated last year
- Evasive loader to bypass static detection☆60Updated last year
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated last year
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆34Updated 11 months ago
- An implementation of an indirect system call☆127Updated last year
- Create Anti-Copy DRM Malware☆57Updated 9 months ago
- ☆133Updated 2 years ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆153Updated last year