knight0x07 / WinRAR-Code-Execution-Vulnerability-CVE-2023-38831
Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)
☆41Updated last year
Alternatives and similar repositories for WinRAR-Code-Execution-Vulnerability-CVE-2023-38831:
Users that are interested in WinRAR-Code-Execution-Vulnerability-CVE-2023-38831 are comparing it to the libraries listed below
- ☆52Updated 3 months ago
- Create Anti-Copy DRM Malware☆52Updated 5 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- ☆63Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆99Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆76Updated 3 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆29Updated 2 months ago
- ☆41Updated 7 months ago
- I have documented all of the AMSI patches that I learned till now☆71Updated last year
- in-process powershell runner for BRC4☆44Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- Mythic C2 Agent written in x64 PIC C☆67Updated 2 weeks ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated last month
- ☆46Updated 2 years ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- ☆67Updated last year
- ☆74Updated last year
- ☆28Updated 8 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- C# havoc implant☆97Updated 2 years ago
- BYOVD collection☆21Updated 10 months ago
- BOF for C2 framework☆39Updated 3 months ago
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 3 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆29Updated 5 months ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year