d0rb / CVE-2023-36874
This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Windows Error Reporting (WER) component.
☆77Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-36874
- ☆130Updated 10 months ago
- ApexLdr is a DLL Payload Loader written in C☆105Updated 4 months ago
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆108Updated 8 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Create Anti-Copy DRM Malware☆46Updated 3 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆201Updated last year
- CVE-2024-30090 - LPE PoC☆93Updated last month
- ☆160Updated last year
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆200Updated 11 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆142Updated 2 months ago
- ☆68Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆78Updated last year
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆151Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆95Updated last year
- ☆78Updated 7 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆40Updated 6 months ago
- ☆207Updated 6 months ago
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- ☆133Updated 2 years ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- Library of BOFs to interact with SQL servers☆146Updated 5 months ago
- ☆89Updated 2 years ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆108Updated last month
- LPE exploit for CVE-2023-36802☆159Updated last year
- ☆105Updated 2 months ago
- TeamServer and Client of Exploration Command and Control Framework☆66Updated this week
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆85Updated 8 months ago