TinToSer / Windows-EOP-Exploit
Latest working elevation of privilege exploit by Tavis Ormandy from Google's Project Zero Team
☆9Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Windows-EOP-Exploit
- Carbanak source code leak.☆9Updated 6 years ago
- This is the linux version of the R.A.T client written in c#☆10Updated 7 years ago
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 4 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- A botnet (C&C) framework that create in bash and using crontab for periodic execute☆11Updated 7 years ago
- Proof of concept demo for a tool that listens for keywords, and records audio to a file.☆12Updated 7 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- ☆11Updated 7 years ago
- module for certexfil☆15Updated 2 years ago
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆24Updated 6 years ago
- Ivan Ricart Borges - Test for didactic purposes of web pages vulnerables to SQL injection using dbo database user with xp_cmdshell execut…☆22Updated 3 years ago
- ImperiumRAT is an advanced remote administration tool with features like (Remote desktop, Disable CMD, Turn on/off webcam, and more!)☆11Updated last year
- A Catalog of Application Whitelisting Bypass Techniques☆31Updated 10 years ago
- CVE-2020-0688☆10Updated 4 years ago
- ☆27Updated 6 years ago
- Ospy is a penetration testing tool for macOS, include keylogger, live screen catcher, reveres shell and more. Developed in c☆24Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- A fully featured Windows backdoor that uses email as a C&C server☆15Updated 7 years ago
- ☆15Updated 4 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 6 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- ☆13Updated 4 years ago
- Repo to store Windows PE's and Utilities for easy access.☆16Updated 3 years ago
- Execute Shellcode And Other Goodies From MMC☆12Updated 9 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago