onlytoxi / CVE-2025-8088-Winrar-ToolLinks
Advanced WinRAR Path Traversal Exploit Tool for CVE-2025-8088
☆31Updated 2 months ago
Alternatives and similar repositories for CVE-2025-8088-Winrar-Tool
Users that are interested in CVE-2025-8088-Winrar-Tool are comparing it to the libraries listed below
Sorting:
- A unique introduction to native runtime obfuscation.☆74Updated 8 months ago
- ( 0day ) Local Privilege Escalation in IObit Malware Fighter☆158Updated 7 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆164Updated last month
- Shellcode Loader Library.☆13Updated last month
- Injecting DLL into LSASS at boot☆145Updated 6 months ago
- Generate an Alphabetical Polymorphic Shellcode☆130Updated 2 months ago
- Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread☆246Updated 2 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆129Updated 10 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 6 months ago
- UAC Bypass using UIAccess program QuickAssist☆128Updated 8 months ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆286Updated last year
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆191Updated 4 months ago
- Sleep obfuscation☆244Updated 10 months ago
- Educational proof-of-concept demonstrating DEP/NX bypass using hardware breakpoints, vectored exception handling, and instruction emulati…☆86Updated 3 weeks ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆194Updated 2 months ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆214Updated last year
- Reflective DLL Injection Made Bella☆240Updated 10 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆219Updated last month
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆236Updated last year
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆269Updated last week
- This GitHub repository contains benign specimens; however, the techniques demonstrated herein could potentially be exploited for maliciou…☆17Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆24Updated 5 months ago
- kernel-mode DLL Injector☆117Updated 6 months ago
- kernel callback removal (Bypassing EDR Detections)☆197Updated 7 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆76Updated last month
- BOF with Synthetic Stackframe☆179Updated last week
- Shellcode loader☆94Updated 11 months ago
- Generate Secure, Polymorphic, Evasive (lol) Payloads☆29Updated last month
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆247Updated 4 months ago