SafeBreach-Labs / WindowsDowndate
A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities
☆603Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for WindowsDowndate
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆466Updated 3 months ago
- Little user-mode AV/EDR evasion lab for training & learning purposes☆1,010Updated 6 months ago
- Complete list of LPE exploits for Windows (starting from 2023)☆395Updated last week
- Simulate the behavior of AV/EDR for malware development training.☆457Updated 9 months ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆423Updated 2 weeks ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆306Updated this week
- Tool to decrypt App-Bound encrypted keys in Chrome 127+, using the IElevator COM interface with path validation and encryption protection…☆268Updated 3 weeks ago
- ☆567Updated 2 weeks ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆817Updated this week
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆564Updated last month
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆928Updated last year
- ☆493Updated 7 months ago
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,493Updated 3 weeks ago
- Living Off The Land Drivers☆1,040Updated last month
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆957Updated 11 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆343Updated 7 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆410Updated last week
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆517Updated 4 months ago
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆309Updated 7 months ago
- A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compil…☆885Updated 4 months ago
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆281Updated 10 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆493Updated 3 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆458Updated 11 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- Because AV evasion should be easy.☆314Updated 4 months ago
- Analyse your malware to surgically obfuscate it☆419Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆260Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.☆470Updated last month