Wh04m1001 / CVE-2023-36874
☆234Updated last year
Alternatives and similar repositories for CVE-2023-36874:
Users that are interested in CVE-2023-36874 are comparing it to the libraries listed below
- ☆162Updated last year
- Execute shellcode files with rundll32☆199Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆321Updated 2 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆289Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆328Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆307Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆304Updated 3 years ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆357Updated 4 months ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆319Updated 2 years ago
- ☆137Updated last year
- Generic PE loader for fast prototyping evasion techniques☆230Updated 9 months ago
- EDRSandblast-GodFault☆259Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆376Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆452Updated 9 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆204Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆335Updated 2 months ago
- Weaponized HellsGate/SigFlip☆199Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆304Updated last year
- ☆255Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆247Updated 8 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆221Updated 2 years ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆233Updated last year
- Bypass LSA protection using the BYODLL technique☆157Updated 6 months ago
- A Beacon Object File (BOF) template for Visual Studio☆188Updated last month
- Shaco is a linux agent for havoc☆160Updated last year
- Extracting NetNTLM without touching lsass.exe☆234Updated last year
- A set of programs for analyzing common vulnerabilities in COM☆210Updated 7 months ago
- Patch AMSI and ETW☆236Updated 11 months ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆184Updated last year
- My implementation of the GIUDA project in C++☆180Updated last year