Malwareman007 / CVE-2023-21768
Windows_AFD_LPE_CVE-2023-21768
☆49Updated last year
Alternatives and similar repositories for CVE-2023-21768:
Users that are interested in CVE-2023-21768 are comparing it to the libraries listed below
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆37Updated 5 months ago
- Evasive loader to bypass static detection☆58Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 7 months ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆112Updated last year
- ☆47Updated 11 months ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated 11 months ago
- AdaptixFramework Extension Kit☆31Updated this week
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆118Updated 2 years ago
- UAC Bypass using UIAccess program QuickAssist☆77Updated last month
- Winsocket for Cobalt Strike.☆98Updated last year
- ☆134Updated 2 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- CVE-2023-21707 EXP☆28Updated last year
- A basic C2 framework written in C☆60Updated 8 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆42Updated 11 months ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated last year
- Help red teams find opsec processes during engagements☆36Updated 3 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆36Updated 5 months ago
- Rex Shellcode Loader for AV/EDR evasion☆31Updated 11 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆136Updated 3 years ago
- A simple Sleepmask BOF example☆95Updated 7 months ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆101Updated last year
- ☆26Updated last year
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆138Updated 2 years ago
- vehsyscall:a syscall project that may bypass EDR☆54Updated last year
- ASPX ShellCode Loader☆49Updated last year
- Shellcode Reductio Entropy Tools☆65Updated last year
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated last year
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆34Updated 9 months ago
- ☆56Updated 4 months ago