Wh04m1001 / CVE-2023-21752
☆311Updated 2 years ago
Alternatives and similar repositories for CVE-2023-21752:
Users that are interested in CVE-2023-21752 are comparing it to the libraries listed below
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆370Updated 2 years ago
- PrintNotifyPotato☆513Updated 2 years ago
- A Windows potato to privesc☆352Updated 5 months ago
- Windows Token Stealing Expert☆463Updated last year
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆746Updated last year
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆523Updated last year
- CPP AV/EDR Killer☆373Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆349Updated 10 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆314Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆509Updated 3 years ago
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆390Updated this week
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆445Updated 10 months ago
- POC for VMWARE CVE-2022-22954☆282Updated 2 years ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆398Updated 11 months ago
- Bypassing UAC with SSPI Datagram Contexts☆427Updated last year
- Cobalt Strike Shellcode Generator☆650Updated last month
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆422Updated last year
- Cobalt Strike random C2 Profile generator☆646Updated 2 years ago
- UAC Bypass By Abusing Kerberos Tickets☆492Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- 免杀学习笔记☆217Updated last year
- RCE exploit for CVE-2023-3519☆222Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆467Updated 2 years ago
- ☆406Updated 2 years ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- C2 redirector base on caddy☆199Updated 8 months ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆362Updated 3 years ago
- New generation of wmiexec.py☆1,052Updated 2 months ago