dhmosfunk / 7-Zip-CVE-2025-0411-POCLinks
This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.
☆137Updated 4 months ago
Alternatives and similar repositories for 7-Zip-CVE-2025-0411-POC
Users that are interested in 7-Zip-CVE-2025-0411-POC are comparing it to the libraries listed below
Sorting:
- Nameless C2 - A C2 with all its components written in Rust☆268Updated 9 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 6 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- ☆136Updated last year
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆105Updated 3 weeks ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆256Updated 11 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆194Updated 4 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆313Updated 3 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆228Updated 6 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- Evasive shellcode loader☆375Updated 8 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆178Updated last year
- yet another AV killer tool using BYOVD☆292Updated last year
- ☆12Updated 6 months ago
- TeamServer and Client of Exploration Command and Control Framework☆139Updated last month
- Our Tips&Tricks☆123Updated 4 months ago
- POC exploit for CVE-2024-49138☆251Updated 5 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆233Updated last year
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆139Updated 11 months ago
- A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Cal…☆190Updated last month
- Different methods to get current username without using whoami☆177Updated last year
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆138Updated 3 months ago
- Ghosting-AMSI☆205Updated 2 months ago
- Proof of concept & details for CVE-2025-21298☆186Updated 5 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆299Updated 2 months ago
- ☆325Updated 3 weeks ago
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆294Updated last year
- Execute commands interactively on remote Windows machines using the WinRM protocol☆167Updated 2 weeks ago
- AV bypass while you sip your Chai!☆222Updated last year