duck-sec / CVE-2023-28252-Compiled-exe
A modification to fortra's CVE-2023-28252 exploit, compiled to exe
☆53Updated last year
Alternatives and similar repositories for CVE-2023-28252-Compiled-exe:
Users that are interested in CVE-2023-28252-Compiled-exe are comparing it to the libraries listed below
- Terminate AV/EDR leveraging BYOVD attack☆83Updated 3 weeks ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year
- Create Anti-Copy DRM Malware☆55Updated 7 months ago
- Abuse leaked token handles.☆131Updated last year
- ☆86Updated 10 months ago
- .bin file to shellcode convertor☆34Updated 9 months ago
- C# havoc implant☆100Updated 2 years ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆119Updated 6 months ago
- A C# port from Invoke-GhostTask☆114Updated last year
- Winsocket for Cobalt Strike.☆98Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆96Updated last year
- ☆121Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆47Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Chrome browser extension-based Command & Control☆111Updated last month
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆109Updated 2 years ago
- Port of Cobalt Strike's Process Inject Kit☆171Updated 4 months ago
- Automated .NET AppDomain hijack payload generation☆122Updated 2 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆60Updated 9 months ago
- PowerShell script to generate ShellCode in various formats☆42Updated 6 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆148Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆79Updated 5 months ago
- ☆54Updated 4 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆123Updated 2 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆101Updated 3 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆92Updated 6 months ago
- ☆104Updated last month
- Example code samples from our ScriptBlock Smuggling Blog post☆90Updated 9 months ago
- Morpheus is a memory dumper that extracts lsass.exe in RAM and exfiltrates it via forged NTP packets. It uses RC4 encryption and Reed-Sol…☆87Updated last week
- ☆96Updated last year