kagancapar / 7-zip-malicious-code-vulnerabilityLinks
Hello everyone, I am posting the malware injection poc video that I detected on 7-zip, just like in WinRAR. It's your choice to believe or not :) I won't apply for a poc code or CVE about it.
☆9Updated 3 years ago
Alternatives and similar repositories for 7-zip-malicious-code-vulnerability
Users that are interested in 7-zip-malicious-code-vulnerability are comparing it to the libraries listed below
Sorting:
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 3 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Trolling Keyloggers by Forcing them to log Specific Text then freezing them☆20Updated 2 years ago
- An Assembly x86 code that shows Windows MessageBox kept as simple as possible.☆11Updated 2 years ago
- Hanoman is an GUI antivirus engine sigature based detection 🐒☆49Updated 3 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 6 years ago
- 🐍 Python Exploit for CVE-2022-23935☆13Updated 2 years ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- Based on the Shodan API, it displays the open ports and security vulnerabilities of the server related to the entered ip or hostname.☆16Updated 4 years ago
- Burpsuite Plugin to bypass strict RePlay protection☆12Updated 4 years ago
- Sr. Penetration Tester. Creator of Sn1per. Top 20 worldwide on @BugCrowd in 2016. OSCE/OSCP/CISSP/Security+☆26Updated last month
- ShellC0de Generator☆11Updated 4 years ago
- Linux/x86 - Egghunter Reverse TCP Shell dynamic IP and port Shellcode☆14Updated 3 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 2 years ago
- ☆12Updated 4 years ago
- An End to End Encrypted SMS and SMS Tunneling app☆40Updated 2 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆39Updated 3 years ago
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.☆51Updated 4 years ago
- ViperVenom is an open-source cyber offensive tool developed by Itay Funes for pentesters. ViperVenom is a great tool when it comes to pen…☆14Updated 3 years ago
- Simple keylogger written in C# which is ready for modifications.☆14Updated 3 years ago
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆21Updated last year
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆39Updated 4 years ago
- An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228☆12Updated 3 years ago
- Adobe Reader DC Information Leak Exploit☆21Updated 2 years ago
- ☆19Updated 2 years ago
- ☆24Updated 4 years ago
- A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)☆24Updated 2 years ago
- Staged Payloads from Kali Linux - Part 1,2 of 3☆20Updated 2 years ago
- Unpacker and Config Extractor for managed Redline Stealer payloads☆42Updated 2 years ago
- Tools for analyzing Windows containers and break container's isolation☆32Updated 2 years ago