RythmStick / CVE-2019-1064
CVE-2019-1064 Local Privilege Escalation Vulnerability
☆24Updated 5 years ago
Alternatives and similar repositories for CVE-2019-1064:
Users that are interested in CVE-2019-1064 are comparing it to the libraries listed below
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- Aggressor Script to Execute Assemblies from Github☆66Updated 4 years ago
- Alternative C# Implementation tool to retrieve Active Directory Integrated DNS records with IP addresses☆49Updated 4 years ago
- Aggressor script to integrate Phant0m with Cobalt Strike☆27Updated 7 years ago
- ☆70Updated 4 years ago
- .NET 4.0 Scheduled Job Lateral Movement☆88Updated 4 years ago
- ☆36Updated 6 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆66Updated 4 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- ☆52Updated 5 years ago
- Proof of concept of VMSA-2017-0012☆41Updated 7 years ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks☆1Updated 4 years ago
- Contains poc's and my research works☆31Updated last year
- PoC to interact with local/remote registry hives through WMI☆84Updated 4 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago
- ☆36Updated 7 years ago
- ☆36Updated 5 years ago
- juicypotato for win10 > 1803 & win server 2019☆96Updated 3 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆57Updated 5 years ago
- C# PoC implementation for bypassing AMSI via in memory patching☆65Updated 4 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- CVE-2020-1048 bypass: binary planting PoC☆32Updated 4 years ago
- SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and s…☆59Updated 4 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆58Updated 5 years ago
- ☆45Updated 6 years ago
- with metasploit☆62Updated 4 years ago