RedyOpsResearchLabs / CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP
☆13Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP
- module for certexfil☆15Updated 2 years ago
- ☆15Updated 4 years ago
- Execute shellcode with syscalls from C# .dll☆12Updated 4 years ago
- Create COM Objects backed by Scripts, not DLLs☆9Updated 7 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆16Updated 7 years ago
- Silent Cleanup UAC Bypass POC☆11Updated 4 years ago
- C# code to run PIC using CreateThread☆16Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- Retrieve the IIS Application Pool Credentials. Relies on the WebAdministration PowerShell Module.☆13Updated 6 years ago
- SSDP Service Discovery☆16Updated 5 years ago
- Code for blog written at 0xdarkvortex.dev Red Team TTPs Part 2☆17Updated 4 years ago
- ☆10Updated 4 years ago
- ☆14Updated 4 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 2 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 4 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- ☆11Updated 5 years ago
- Simple tool to use LsaManageSidNameMapping get LSA to add or remove SID to name mappings.☆23Updated 4 years ago
- ☆14Updated last year
- Simple skeleton for a CPP DLL☆22Updated 4 years ago
- ☆16Updated 6 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- CVE-2019-10149 privilege escalation☆8Updated 5 years ago
- Modifies machine.config for persistence after installing signed .net assembly onto GAC☆11Updated 2 years ago