N1k0la-T / CVE-2023-36745Links
β164Updated last year
Alternatives and similar repositories for CVE-2023-36745
Users that are interested in CVE-2023-36745 are comparing it to the libraries listed below
Sorting:
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β157Updated last year
- Escalate Service Account To LocalSystem via Kerberosβ395Updated last year
- β220Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilegeβ207Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434β256Updated 11 months ago
- An aggressor script that can help automate payload building in Cobalt Strikeβ117Updated last year
- β229Updated 8 months ago
- β155Updated last year
- AV bypass while you sip your Chai!β222Updated last year
- Awesome AV/EDR/XDR Bypass Tipsβ273Updated 2 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructureβ140Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.β241Updated last year
- Terminate AV/EDR Processes using kernel driverβ347Updated 2 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashesβ209Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.β160Updated 2 years ago
- A Tool that aims to evade av with binary paddingβ154Updated last year
- Execute shellcode from a remote-hosted bin file using Winhttp.β235Updated 2 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerabilityβ232Updated last year
- Credential Guard Bypass Via Patching Wdigest Memoryβ329Updated 2 years ago
- yet another AV killer tool using BYOVDβ292Updated last year
- AdaptixFramework Extension Kitβ179Updated last week
- β164Updated last year
- β229Updated last year
- Fileless atexec, no more need for port 445β387Updated last year
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testinβ¦β105Updated 3 weeks ago
- Leverage WindowsApp createdump tool to obtain an lsass dumpβ150Updated 9 months ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.β304Updated 3 years ago
- Weaponized HellsGate/SigFlipβ199Updated 2 years ago
- Evasive Golang Loaderβ132Updated 11 months ago
- Exploit for the CVE-2023-23397β161Updated 2 years ago