ka7ana / CVE-2023-36025Links
Quick test for CVE-2023-26025 behaviours
☆12Updated last year
Alternatives and similar repositories for CVE-2023-36025
Users that are interested in CVE-2023-36025 are comparing it to the libraries listed below
Sorting:
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆42Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 8 months ago
- POC of GITHUB simple C2 in rust☆53Updated 5 months ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆44Updated 6 months ago
- ☆28Updated last year
- .NET tool used to enrich RPC telemetry☆87Updated last month
- Detect Remote Local Credentials Dumping using a Shadow Snapshot☆27Updated 5 months ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable☆57Updated last year
- ☆47Updated 2 years ago
- Linux Sleep Obfuscation☆103Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- ☆34Updated 3 months ago
- ☆55Updated 8 months ago
- ☆29Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆35Updated 2 months ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆100Updated last year
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- ☆76Updated 11 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- Sniffing files generator☆59Updated 4 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆43Updated 11 months ago
- Unix Process hollowing in rust☆22Updated 7 months ago
- Golang bindings for PE-sieve☆42Updated last year
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆26Updated 3 months ago
- ☆78Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 11 months ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year