TraiLeR2 / CVE-2023-36168
An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component
☆11Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-36168
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- ☆20Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆20Updated last week
- ☆18Updated 2 years ago
- Windows AppLocker Driver (appid.sys) LPE☆36Updated 3 months ago
- ☆12Updated this week
- ☆48Updated last year
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- Tools for Attacking Pleasant Password Server☆21Updated last year
- ☆18Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- ☆12Updated 3 months ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆12Updated 7 months ago
- Yet, Another Packer/Loader☆25Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated last year
- One gate to all syscalls!☆23Updated 2 years ago
- Tool to aid in dumping LSASS process remotely☆17Updated 3 months ago
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated last year
- A simple website to act as a store for havoc modules and extensions☆22Updated 6 months ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆31Updated 8 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆19Updated 5 months ago
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 3 weeks ago