AlmondOffSec / PoCs
Proof-of-concept code for various bugs
☆108Updated 3 months ago
Alternatives and similar repositories for PoCs:
Users that are interested in PoCs are comparing it to the libraries listed below
- POC for NetworkService PrivEsc☆123Updated 4 years ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM☆122Updated 4 years ago
- Loads a custom dll in system32 via diaghub.☆70Updated 4 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability☆121Updated 4 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆61Updated 6 years ago
- A sort of simple shell which support multiple protocols.☆99Updated 5 years ago
- ☆52Updated 3 years ago
- ☆147Updated 4 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆217Updated 4 years ago
- Yet another LSASS dumper☆76Updated 4 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆110Updated 4 years ago
- PoC exploits for CVE-2020-17382☆114Updated 4 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- ☆166Updated 3 years ago
- My CobaltStrike BOFS☆161Updated 2 years ago
- ☆189Updated 4 years ago
- ☆160Updated 2 years ago
- Print Spooler Named Pipe Impersonation for Cobalt Strike☆262Updated 4 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago
- juicypotato for win10 > 1803 & win server 2019☆96Updated 3 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- ☆37Updated 4 years ago
- Programmatically create an administrative user under Windows☆179Updated 7 years ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆182Updated 3 years ago
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆125Updated 4 years ago
- Constrained Language Mode + AMSI bypass all in one☆156Updated 5 years ago
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆148Updated 4 years ago
- Privilege Escalation Via RpcSs svc☆176Updated 3 years ago