Wh04m1001 / CVE-2023-36723
☆68Updated last year
Alternatives and similar repositories for CVE-2023-36723:
Users that are interested in CVE-2023-36723 are comparing it to the libraries listed below
- ☆33Updated last month
- Tool to bypass LSA Protection (aka Protected Process Light)☆45Updated 2 weeks ago
- To audit the security of read-only domain controllers☆114Updated last year
- ☆79Updated 9 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- Create Anti-Copy DRM Malware☆50Updated 4 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆51Updated 2 weeks ago