ka7ana / CVE-2023-36025Links
Quick test for CVE-2023-26025 behaviours
☆12Updated last year
Alternatives and similar repositories for CVE-2023-36025
Users that are interested in CVE-2023-36025 are comparing it to the libraries listed below
Sorting:
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆99Updated last year
- ☆76Updated last year
- .NET tool used to enrich RPC telemetry☆95Updated last month
- POC of GITHUB simple C2 in rust☆53Updated last week
- Linux Sleep Obfuscation☆105Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆42Updated last year
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- ☆34Updated 4 months ago
- ☆78Updated last year
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆19Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- EvtPsst☆55Updated last year
- DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable☆57Updated last year
- ☆81Updated last year
- ☆47Updated 2 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆44Updated 6 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- ☆28Updated last year
- miscellaneous codes☆35Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆40Updated 9 months ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆64Updated last year
- ☆56Updated 9 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆84Updated 3 weeks ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- ☆59Updated last year
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Detect Remote Local Credentials Dumping using a Shadow Snapshot☆28Updated 6 months ago