onlytoxi / CVE-2025-8088-Winrar-ToolLinks
Advanced WinRAR Path Traversal Exploit Tool for CVE-2025-8088
☆49Updated 4 months ago
Alternatives and similar repositories for CVE-2025-8088-Winrar-Tool
Users that are interested in CVE-2025-8088-Winrar-Tool are comparing it to the libraries listed below
Sorting:
- Shellcode Loader Library.☆14Updated 2 months ago
- ( 0day ) Local Privilege Escalation in IObit Malware Fighter☆162Updated 8 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆82Updated 2 months ago
- Generate an Alphabetical Polymorphic Shellcode☆133Updated 4 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆20Updated 2 months ago
- Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan …☆173Updated last week
- UAC Bypass using UIAccess program QuickAssist☆203Updated 2 weeks ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆191Updated 2 weeks ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆273Updated 2 months ago
- Injecting DLL into LSASS at boot☆155Updated 7 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆133Updated 11 months ago
- Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.☆24Updated 2 years ago
- A unique introduction to native runtime obfuscation.☆74Updated 9 months ago
- BOF with Synthetic Stackframe☆200Updated last month
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆27Updated 7 months ago
- Self-updatable RAT + C2 server + client.☆16Updated last year
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆285Updated last month
- Code execution/injection technique using DLL PEB module structure manipulation☆217Updated 6 months ago
- ☆130Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆197Updated 6 months ago
- DRILL (Distributable Remote Integrated Lightweight Link) is a powerful and stealthy Command and Control (C2) framework designed for seaml…☆34Updated 4 months ago
- ☆386Updated 6 months ago
- Sleep obfuscation☆252Updated last year
- Reflective DLL Injection Made Bella☆246Updated 11 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆264Updated last year
- kernel callback removal (Bypassing EDR Detections)☆206Updated last month
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆198Updated 3 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆89Updated 7 months ago
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆27Updated 11 months ago
- Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread☆257Updated 3 months ago