g3tsyst3m / CodefromBlogLinks
The code I write in my blog
☆13Updated last week
Alternatives and similar repositories for CodefromBlog
Users that are interested in CodefromBlog are comparing it to the libraries listed below
Sorting:
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆46Updated 3 weeks ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆39Updated 3 weeks ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆37Updated 8 months ago
- SAM Dumping in C#☆48Updated 4 months ago
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 8 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆53Updated 5 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆26Updated 2 years ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- ☆55Updated 7 months ago
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 4 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 9 months ago
- command control framework☆21Updated last month
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 7 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 3 months ago
- ProcExp Driver (Ab)use☆22Updated 2 years ago
- ownCloud exploits for CVE-2023-49105☆37Updated last year
- ☆48Updated 2 years ago
- ☆11Updated last year
- ☆56Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆48Updated 3 weeks ago
- Dump Linux keyrings☆19Updated 10 months ago
- Tool to obtain hash using MS-SNTP for user accounts☆23Updated 4 months ago
- CVE-2024-40711-exp☆42Updated 7 months ago
- Exploit for CVE-2024-5009☆13Updated 10 months ago