kagancapar / 7-zip-malicious-code-vulnerability
Hello everyone, I am posting the malware injection poc video that I detected on 7-zip, just like in WinRAR. It's your choice to believe or not :) I won't apply for a poc code or CVE about it.
☆9Updated 2 years ago
Alternatives and similar repositories for 7-zip-malicious-code-vulnerability:
Users that are interested in 7-zip-malicious-code-vulnerability are comparing it to the libraries listed below
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 3 years ago
- A framework for backdooring Microsoft Nuget packages.☆8Updated last year
- Collection of IDA helpers☆15Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆17Updated 5 years ago
- Analyzers for Portable Executable anomalies and other malware behavior.☆32Updated 9 months ago
- Based on the Shodan API, it displays the open ports and security vulnerabilities of the server related to the entered ip or hostname.☆16Updated 3 years ago
- Blocking smartscreen, security center, forensic processes and 3rd party security applications on Windows Operating Systems☆14Updated 2 years ago
- Windows productivity tweaks☆15Updated 5 years ago
- Browser-based QRLJacking tool written in pure JavaScript. For educational use only.☆18Updated 6 months ago
- Simple POC of Voice C2 using Speech Recognition☆13Updated 2 years ago
- ☆7Updated last year
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆47Updated 2 years ago
- This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script…☆12Updated last year
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- A collection of Vulnerable Windows Drivers☆15Updated 3 years ago
- URLScan Go API client☆7Updated 4 years ago
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆26Updated 6 months ago
- Staged Payloads from Kali Linux - Part 1,2 of 3☆20Updated 2 years ago
- Dump Windows registry hives as text.☆16Updated 6 years ago
- WinLogon I/O (LogonUI) Plugin for PowerRemoteDesktop☆25Updated 3 years ago
- A template for projects using both libPeConv and MS Detours☆14Updated last year
- Local Privilege Escalation Miner☆26Updated 2 years ago
- Plugin Driven Remote Administration Tool (Unsupported)☆13Updated 9 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- ☆24Updated 3 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- Collection of various WINAPI tricks / features used or abused by Malware☆14Updated 3 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 5 years ago