sunn1day / CVE-2020-36109-POC
CVE-2020-36109 PoC causing DoS
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-36109-POC
- Containing vulnerabilities I've discovered and maybe CVE☆17Updated last year
- x64 Windows package of the shellcode2exe tool☆14Updated 3 years ago
- Publishing advisories for CVEs found by POST Cyberforce☆12Updated 3 months ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆30Updated 4 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- My nim learning experiments☆11Updated 2 years ago
- ☆14Updated 2 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆22Updated 2 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆9Updated 3 years ago
- ☆12Updated 2 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- RDP THIEF - inject dll to remote desktop process (mstsc.exe) and steal user credentials.☆13Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Simple POC of Voice C2 using Speech Recognition☆13Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- A Burp extension to enable modification of FIX messages when relayed from MitM_Relay☆12Updated last year
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆21Updated 3 years ago
- Data EXfiltration TestER☆21Updated 5 years ago
- XOR-based shellcode encoder☆31Updated last year
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Dell Driver EoP (CVE-2021-21551)☆32Updated 2 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 6 months ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago