Network-Sec / CVE-2025-21420-PoCLinks
We found a way to DLL sideload with cleanmgr.exe
☆80Updated 4 months ago
Alternatives and similar repositories for CVE-2025-21420-PoC
Users that are interested in CVE-2025-21420-PoC are comparing it to the libraries listed below
Sorting:
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- Create Anti-Copy DRM Malware☆58Updated 10 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆122Updated 8 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆110Updated last month
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆98Updated last week
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆121Updated 7 months ago
- ☆36Updated 6 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 3 months ago
- Automated .NET AppDomain hijack payload generation☆124Updated 4 months ago
- A Mythic agent for Windows written in C☆126Updated 3 weeks ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Construct the payload at runtime using an array of offsets☆63Updated last year
- ☆180Updated 2 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆69Updated 2 months ago
- Port of Cobalt Strike's Process Inject Kit☆180Updated 6 months ago
- Stage 0☆161Updated 6 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆155Updated last week
- PowerShell script to generate ShellCode in various formats☆42Updated 9 months ago
- POC of GITHUB simple C2 in rust☆53Updated 5 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆110Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆47Updated last month
- CVE-2024-30090 - LPE PoC☆107Updated 8 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- Convert your shellcode into an ASCII string☆58Updated this week
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 5 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆71Updated 2 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆40Updated last month
- Bypass LSA protection using the BYODLL technique☆164Updated 9 months ago
- Local & remote Windows DLL Proxying☆164Updated last year
- ☆142Updated 7 months ago