kagancapar / 7-zip-malicious-code-vulnerability
Hello everyone, I am posting the malware injection poc video that I detected on 7-zip, just like in WinRAR. It's your choice to believe or not :) I won't apply for a poc code or CVE about it.
☆9Updated 3 years ago
Alternatives and similar repositories for 7-zip-malicious-code-vulnerability:
Users that are interested in 7-zip-malicious-code-vulnerability are comparing it to the libraries listed below
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 3 years ago
- A collection of Vulnerable Windows Drivers☆15Updated 3 years ago
- Simple POC of Voice C2 using Speech Recognition☆13Updated 3 years ago
- ☆12Updated 4 years ago
- Collection of IDA helpers☆15Updated 2 years ago
- Staged Payloads from Kali Linux - Part 1,2 of 3☆20Updated 2 years ago
- ☆16Updated 2 years ago
- Linux/x86 - Egghunter Reverse TCP Shell dynamic IP and port Shellcode☆14Updated 3 years ago
- Browser-based QRLJacking tool written in pure JavaScript. For educational use only.☆18Updated 7 months ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 5 years ago
- Inject Metasploit Shell Code in Legitimate Process☆11Updated 4 years ago
- Collection of various WINAPI tricks / features used or abused by Malware☆13Updated 3 years ago
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆21Updated last year
- ShellC0de Generator☆11Updated 4 years ago
- 0day Windows/x64 Inject All Processes With Meterpreter Reverse Shell Shellcode (655 bytes)☆53Updated 3 years ago
- Chromiux is a python based console app that extracts the encrypted saved passwords/cookies in txt format of chrome browser.☆18Updated 3 years ago
- 🐚ᴠʟᴀɴɢ ʀᴇᴠᴇʀsᴇ sʜᴇʟʟ🐚☆10Updated 3 years ago
- Create an AMI with CobaltStrike and related tools.☆10Updated 2 weeks ago
- Backdoor detection for VMware view☆13Updated 3 years ago
- 🐍 Python Exploit for CVE-2022-23935☆13Updated 2 years ago
- Analyzers for Portable Executable anomalies and other malware behavior.☆32Updated 10 months ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 8 years ago
- An Assembly x86 code that shows Windows MessageBox kept as simple as possible.☆11Updated 2 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 3 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Based on the Shodan API, it displays the open ports and security vulnerabilities of the server related to the entered ip or hostname.☆16Updated 4 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆17Updated 5 years ago
- Local Privilege Escalation Miner☆27Updated 3 years ago
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As…☆33Updated 3 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago