d0rb / CVE-2023-36874Links
This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Windows Error Reporting (WER) component.
☆77Updated last year
Alternatives and similar repositories for CVE-2023-36874
Users that are interested in CVE-2023-36874 are comparing it to the libraries listed below
Sorting:
- ☆130Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆205Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆206Updated last year
- To audit the security of read-only domain controllers☆117Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆156Updated last year
- ☆67Updated last year
- Create Anti-Copy DRM Malware☆57Updated 9 months ago
- ApexLdr is a DLL Payload Loader written in C☆110Updated 10 months ago
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 4 months ago
- ☆58Updated 6 months ago
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆154Updated last year
- ☆163Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆87Updated 2 months ago
- ☆79Updated last year
- ☆80Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- ☆36Updated 6 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆156Updated 8 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆140Updated 3 years ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆46Updated 3 weeks ago
- Abuse leaked token handles.☆133Updated last year
- CVE-2024-30090 - LPE PoC☆107Updated 7 months ago
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆112Updated last year
- ☆124Updated last year
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆120Updated 6 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆103Updated last year
- Library of BOFs to interact with SQL servers☆174Updated last month
- ☆133Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆72Updated 2 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 7 months ago