dhmosfunk / 7-Zip-CVE-2025-0411-POCLinks
This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.
☆145Updated 7 months ago
Alternatives and similar repositories for 7-Zip-CVE-2025-0411-POC
Users that are interested in 7-Zip-CVE-2025-0411-POC are comparing it to the libraries listed below
Sorting:
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆116Updated 4 months ago
- ☆137Updated last year
- yet another AV killer tool using BYOVD☆297Updated last year
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆238Updated last month
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆258Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆277Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- Our Tips&Tricks☆126Updated 8 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆144Updated 9 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆203Updated 7 months ago
- Different methods to get current username without using whoami☆177Updated last year
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆358Updated 7 months ago
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆333Updated last month
- Evasive shellcode loader☆390Updated last year
- CVE-2025-33053 Proof Of Concept (PoC)☆59Updated 4 months ago
- SharePoint WebPart Injection Exploit Tool☆296Updated 3 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆180Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆153Updated last year
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆250Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆312Updated 6 months ago
- ☆165Updated last year
- An interactive shell to spoof some LOLBins command line☆186Updated last year
- ☆32Updated 9 months ago
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆141Updated 2 months ago
- TeamServer and Client of Exploration Command and Control Framework☆175Updated this week
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆300Updated last year
- AV bypass while you sip your Chai!☆223Updated last year
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆218Updated last year
- PoC that downloads an executable from a public SSL certificate☆127Updated 3 months ago