CobblePot59 / ad-cve-privescLinks
☆10Updated 6 months ago
Alternatives and similar repositories for ad-cve-privesc
Users that are interested in ad-cve-privesc are comparing it to the libraries listed below
Sorting:
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- Tool to aid in dumping LSASS process remotely☆40Updated 11 months ago
- Remotely dump NT hashes through Windows Crash dumps☆27Updated 7 months ago
- Get SYSTEM via SeDebugPrivilege☆20Updated 3 years ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- Proof-of-concept exploit for CVE-2024-25153.☆42Updated last year
- ☆40Updated 2 years ago
- Active directory Attacks and Scripts☆26Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetM…☆39Updated last year
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- Proof of Concept Exploit for CVE-2024-9464☆45Updated 8 months ago
- Simple C++ PoC of SeDebugPrivilege Privesc☆24Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆38Updated 3 months ago
- Dump Linux keyrings☆20Updated 11 months ago
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- PowerShell script to terminate protected processes such as anti-malware and EDRs.☆26Updated 2 years ago
- A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing technique☆27Updated 2 years ago
- A port of classic netcat to C#☆33Updated 2 years ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆28Updated 2 years ago
- Reasonably undetected shellcode stager and executer.☆37Updated last month
- Office 365 and Exchange Enumeration Version 2☆18Updated last year
- A RunAs clone with the ability to specify the password as an argument.☆113Updated last year
- SAM Dumping in C#☆48Updated 5 months ago
- ☆57Updated 7 months ago
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆57Updated 2 years ago
- Active Directory certificate abuse☆39Updated 2 years ago
- An executable that simplifies adding the msds-AllowedToActOnBehalfOfOtherIdentity attribute for RBCD☆47Updated 3 months ago