Wh04m1001 / CVE-2023-21752
☆314Updated 2 years ago
Alternatives and similar repositories for CVE-2023-21752:
Users that are interested in CVE-2023-21752 are comparing it to the libraries listed below
- PrintNotifyPotato☆517Updated 2 years ago
- Windows Token Stealing Expert☆467Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆371Updated 2 years ago
- Credential Guard Bypass Via Patching Wdigest Memory☆321Updated 2 years ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆355Updated last year
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆525Updated last year
- A Windows potato to privesc☆364Updated 7 months ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆356Updated 2 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆429Updated 2 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆768Updated last year
- CPP AV/EDR Killer☆403Updated last year
- Cobalt Strike random C2 Profile generator☆654Updated 2 years ago
- Bypassing UAC with SSPI Datagram Contexts☆430Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆449Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆496Updated last year
- Cobalt Strike Shellcode Generator☆654Updated 3 months ago
- Go shellcode loader that combines multiple evasion techniques☆363Updated last year
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆409Updated this week
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆469Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆315Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆516Updated 3 years ago
- POC for VMWARE CVE-2022-22954☆281Updated 3 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆365Updated 3 years ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆416Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- ☆406Updated 2 years ago
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆340Updated 9 months ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆652Updated last year
- RCE exploit for CVE-2023-3519☆223Updated last year
- ☆518Updated 3 years ago