syncwithali / HavocExploit
A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.
☆34Updated last year
Alternatives and similar repositories for HavocExploit:
Users that are interested in HavocExploit are comparing it to the libraries listed below
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆25Updated 11 months ago
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 4 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- ☆52Updated 3 months ago
- ☆28Updated last year
- Dump Linux keyrings☆16Updated 7 months ago
- in-process powershell runner for BRC4☆44Updated last year
- ☆54Updated 3 months ago
- ☆46Updated 2 years ago
- Simple Shellcode Loader tool☆25Updated last year
- Cobalt Strike BOFS☆15Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆21Updated 2 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- Exploit for CVE-2024-5009☆12Updated 7 months ago
- A small and portable Windows C library for sandbox detection☆33Updated last year
- ☆18Updated 4 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- A simple rpc2socks alternative in pure Go.☆28Updated 7 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- exfiltration/infiltration toolkit☆23Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆33Updated last year
- MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques☆14Updated last year
- SAM Dumping in C#☆41Updated last month
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Unix Process hollowing in rust☆20Updated last month
- Section-based payload obfuscation technique for x64☆59Updated 6 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year