Wh04m1001 / CVE-2023-21752
☆309Updated 2 years ago
Alternatives and similar repositories for CVE-2023-21752:
Users that are interested in CVE-2023-21752 are comparing it to the libraries listed below
- PrintNotifyPotato☆509Updated 2 years ago
- A Windows potato to privesc☆352Updated 4 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆368Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆315Updated last year
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆742Updated last year
- CPP AV/EDR Killer☆369Updated last year
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆522Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆341Updated 9 months ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- Windows Token Stealing Expert☆461Updated last year
- Cobalt Strike Shellcode Generator☆646Updated last week
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- Bypassing UAC with SSPI Datagram Contexts☆427Updated last year
- 免杀学习笔记☆217Updated last year
- RCE exploit for CVE-2023-3519☆220Updated last year
- Fileless atexec, no more need for port 445☆351Updated 9 months ago
- Cobalt Strike random C2 Profile generator☆638Updated 2 years ago
- New generation of wmiexec.py☆1,047Updated last month
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆388Updated 10 months ago
- Process injection alternative☆314Updated 4 months ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆467Updated 2 years ago
- C2 redirector base on caddy☆199Updated 7 months ago
- ☆316Updated last year
- CVE-2023-0386在ubuntu22.04上的提权☆387Updated last year
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆233Updated this week
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆331Updated 6 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆270Updated 9 months ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆489Updated last year
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆232Updated last year