OXDBXKXO / ez-pwnkitLinks
Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)
☆8Updated 3 years ago
Alternatives and similar repositories for ez-pwnkit
Users that are interested in ez-pwnkit are comparing it to the libraries listed below
Sorting:
- ☆18Updated 3 years ago
- Cobalt Strike Get clipboard plugin☆14Updated last year
- Ntdll Unhooking POC☆19Updated 2 years ago
- Thanks to @d35ha☆13Updated 3 years ago
- A library to parse, modify, and implement Malleable C2 profiles☆26Updated 6 years ago
- Savoir is a tool to perform tasks during internal security assessment☆19Updated 2 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- Loads a program into a memfd and runs it.☆13Updated 3 years ago
- A simple BOF implementation of klist using Windows API☆32Updated 2 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆24Updated last week
- Windows Persistence Collection☆12Updated 4 years ago
- ☆10Updated last year
- ☆36Updated last year
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆27Updated 5 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆39Updated 2 years ago
- ☆18Updated last year
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆40Updated 4 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 4 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆25Updated 3 years ago
- ADSI based SA tool☆17Updated 3 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆31Updated last year
- A collection of weaponized LPE exploits written in Go☆52Updated 5 months ago
- Caeser Cipher your shellcode!☆21Updated 3 years ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 9 months ago
- LoadLibrary for offensive operations☆33Updated 3 years ago
- Etwti-UnhookPOC just for test☆11Updated 2 years ago
- A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 3 years ago
- ☆21Updated 3 years ago