Malwareman007 / CVE-2023-21768
Windows_AFD_LPE_CVE-2023-21768
☆44Updated last year
Alternatives and similar repositories for CVE-2023-21768:
Users that are interested in CVE-2023-21768 are comparing it to the libraries listed below
- CVE-2023-21823 PoC☆13Updated last year
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆113Updated last year
- Winsocket for Cobalt Strike.☆97Updated last year
- CVE-2023-21707 EXP☆28Updated last year
- ☆45Updated 10 months ago
- replace the shellcode chatacters so that reduce the entropy☆16Updated last year
- A Cobalt Strike memory evasion loader for redteamers☆97Updated 2 years ago
- ☆55Updated 7 months ago
- Evasive loader to bypass static detection☆56Updated last year
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆32Updated 4 months ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated 11 months ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated 10 months ago
- ☆26Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 6 months ago
- Shellcode Reductio Entropy Tools☆64Updated last year
- vehsyscall:a syscall project that may bypass EDR☆54Updated 11 months ago
- Use COM Component Bypass UAC,Dll Version☆33Updated 3 years ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆50Updated last year
- ASPX ShellCode Loader☆51Updated last year
- Zabbix CVE-2024-42327 PoC☆36Updated last month
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆33Updated 3 months ago
- ☆55Updated 3 months ago
- ☆39Updated last year
- 一个普通的BOF用来BypassUAC☆18Updated 10 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆41Updated 9 months ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆41Updated last year
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆63Updated 11 months ago
- Use Rust to implement some Red Team techniques :)☆12Updated 3 months ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated 2 years ago
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆24Updated last year