ka7ana / CVE-2023-36025Links
Quick test for CVE-2023-26025 behaviours
☆12Updated 2 years ago
Alternatives and similar repositories for CVE-2023-36025
Users that are interested in CVE-2023-36025 are comparing it to the libraries listed below
Sorting:
- ☆80Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆65Updated 2 years ago
- ☆79Updated last year
- POC of GITHUB simple C2 in rust☆52Updated 5 months ago
- ☆42Updated last year
- EvtPsst☆55Updated 2 years ago
- ☆61Updated 2 years ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆88Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- ☆31Updated last year
- The AMSI server for Avred☆33Updated 2 years ago
- ☆59Updated last year
- Blog/Journal on how to backdoor VSCode extensions☆76Updated 5 months ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆107Updated last year
- ☆63Updated last year
- ☆32Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆87Updated last month
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆19Updated 3 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated 2 years ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆40Updated last year
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆67Updated 2 years ago
- Modified version of PEAS client for offensive operations☆50Updated 2 months ago
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆45Updated last year
- DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable☆58Updated 2 years ago
- Ghosting-AMSI☆18Updated 8 months ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆40Updated 4 years ago
- Collection of Rust repos useful for Red Teamers.☆34Updated 3 years ago
- Sniffing files generator☆59Updated 10 months ago