chebuya / Havoc-C2-SSRF-poc
CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit
☆36Updated 4 months ago
Alternatives and similar repositories for Havoc-C2-SSRF-poc:
Users that are interested in Havoc-C2-SSRF-poc are comparing it to the libraries listed below
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- ☆45Updated 2 months ago
- Tool to aid in dumping LSASS process remotely☆35Updated 5 months ago
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆30Updated last week
- Create Anti-Copy DRM Malware☆50Updated 4 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 4 months ago
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆73Updated 3 months ago
- PowerShell script to terminate protected processes such as anti-malware and EDRs.☆27Updated last year
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- ☆62Updated 11 months ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆25Updated 2 years ago
- ☆37Updated this week
- Tool to bypass LSA Protection (aka Protected Process Light)☆45Updated 2 weeks ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- Winsocket for Cobalt Strike.☆99Updated last year
- Go Shellcode Loader to be Integrated in Exploration C2☆22Updated 2 months ago
- .bin file to shellcode convertor☆31Updated 6 months ago
- Dump Linux keyrings☆17Updated 6 months ago
- ☆54Updated 2 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Exploit for CVE-2024-5009☆12Updated 6 months ago
- Simple Shellcode Loader tool☆24Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 10 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆80Updated 2 years ago
- SAM Dumping in C#☆39Updated this week
- PowerShell script to generate ShellCode in various formats☆41Updated 3 months ago