RedyOpsResearchLabs / SEP-14.2-Arbitrary-Write
CVE-2020-5837 exploit
☆41Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SEP-14.2-Arbitrary-Write
- CVE-2020-1048 bypass: binary planting PoC☆32Updated 4 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- ☆15Updated 4 years ago
- Simple skeleton for a CPP DLL☆22Updated 4 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆23Updated 5 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago
- ☆45Updated 6 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- Synaptics Audio Driver LPE☆35Updated 5 years ago
- ☆51Updated 5 years ago
- I used this to see if an EDR is running in Safe Mode☆33Updated 3 years ago
- Proof of concept of VMSA-2017-0012☆41Updated 7 years ago
- Win32k Elevation of Privilege Poc☆0Updated 5 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆52Updated 5 years ago
- Experiments on the Windows Internals☆30Updated 5 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 4 years ago
- Inject .Net payloads into other .Net assemblies on disk☆61Updated 4 years ago
- interesting analysis☆16Updated 6 years ago
- Proof of Concept code for CVE-2020-0728☆46Updated 4 years ago