xaitax / WinRAR-CVE-2023-38831
This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script is executed, leading to code execution.
☆12Updated last year
Alternatives and similar repositories for WinRAR-CVE-2023-38831:
Users that are interested in WinRAR-CVE-2023-38831 are comparing it to the libraries listed below
- Collection of scripts that I created to make my life easier.☆11Updated 3 years ago
- ☆12Updated 2 years ago
- ☆28Updated last year
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆18Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆11Updated last year
- ☆14Updated 3 years ago
- ☆26Updated last year
- ☆18Updated last month
- TCP Data Transfer Tool By ClumsyLulz☆12Updated last year
- Right-To-Left Override POC☆34Updated 2 years ago
- ☆17Updated 2 months ago
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...☆15Updated last year
- This script is designed to exploit a heap buffer overflow vulnerability in a socks5 proxy server.☆21Updated 11 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆33Updated last year
- Yet, Another Packer/Loader☆25Updated last year
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 5 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- various python scripts☆14Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆19Updated 4 years ago
- ☆25Updated 2 months ago
- ☆16Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Execute embedded Mimikatz☆13Updated 3 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆38Updated 2 years ago