ignis-sec / CVE-2023-38831-RaRCELinks
An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23
☆115Updated last year
Alternatives and similar repositories for CVE-2023-38831-RaRCE
Users that are interested in CVE-2023-38831-RaRCE are comparing it to the libraries listed below
Sorting:
- ☆136Updated last year
- CompMgmtLauncher & Sharepoint DLL Search Order hijacking UAC/persist via OneDrive☆107Updated 2 years ago
- Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products.☆80Updated last month
- Bypass Malware Sandbox Evasion Ram check☆137Updated 2 years ago
- MobSF Remote code execution (via CVE-2024-21633)☆80Updated last year
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆104Updated last year
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆125Updated 2 years ago
- Privilege escalation using the XAML diagnostics API (CVE-2023-36003)☆92Updated last year
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.☆86Updated 10 months ago
- Create Anti-Copy DRM Malware☆59Updated 10 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 10 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆42Updated 3 years ago
- TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.☆137Updated 6 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- Full disclosures for CVE ids, proofs of concept, exploits, 0day bugs and so on.☆112Updated 2 years ago
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated last year
- ☆67Updated last year
- random code snippets, useful for getting started☆121Updated 8 months ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆139Updated 3 years ago
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆155Updated 2 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated last year
- ☆166Updated last year
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 6 months ago
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetM…☆39Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆132Updated last year
- ☆131Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated last year
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆57Updated 2 years ago