knight0x07 / WinRAR-Code-Execution-Vulnerability-CVE-2023-38831
Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)
☆41Updated last year
Alternatives and similar repositories for WinRAR-Code-Execution-Vulnerability-CVE-2023-38831:
Users that are interested in WinRAR-Code-Execution-Vulnerability-CVE-2023-38831 are comparing it to the libraries listed below
- Create Anti-Copy DRM Malware☆51Updated 5 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆29Updated 4 months ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆73Updated 3 months ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- ☆73Updated last year
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆98Updated last year
- ☆28Updated 7 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- ☆48Updated 3 months ago
- ☆46Updated last year
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆52Updated 3 years ago
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- Mythic C2 Agent written in x64 PIC C☆65Updated this week
- lsassdump via RtlCreateProcessReflection and NanoDump☆77Updated 3 months ago
- ☆62Updated 11 months ago
- in-process powershell runner for BRC4☆45Updated last year
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆57Updated last year
- ☆47Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 5 months ago
- malleable profile generator GUI for Havoc☆56Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- I have documented all of the AMSI patches that I learned till now☆69Updated last year
- A small and portable Windows C library for sandbox detection☆33Updated last year