ariary / DogWalk-rce-poc
πΎDogwalk PoC (using diagcab file to obtain RCE on windows)
β80Updated 2 years ago
Alternatives and similar repositories for DogWalk-rce-poc:
Users that are interested in DogWalk-rce-poc are comparing it to the libraries listed below
- β89Updated 2 years ago
- POC tools for exploring SMB over QUIC protocolβ122Updated 2 years ago
- β61Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replicationβ105Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX sectionβ98Updated last year
- A LAPS dumper written using the impacket library.β31Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Labβ62Updated 3 weeks ago
- I have documented all of the AMSI patches that I learned till nowβ68Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flaggedβ86Updated 2 years ago
- .NET project for installing Persistenceβ64Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's sectionβ147Updated last year
- A C# tool to output crackable DPAPI hashes from user MasterKeysβ132Updated 4 months ago
- Windows internals and exploitation tricksβ93Updated last month
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog postβ88Updated 2 years ago
- AV/EDR evasion via direct system calls.β107Updated last year
- DLL Hijack Search Order Enumeration BOFβ141Updated 3 years ago
- Identify and exploit leaked handles for local privilege escalation.β106Updated last year
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.β147Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDRβ98Updated 3 years ago
- To audit the security of read-only domain controllersβ114Updated last year
- β56Updated 3 years ago
- β73Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog β¦β79Updated last year
- Bypass AMSI By Dividing files into multiple smaller filesβ45Updated 2 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjectionβ53Updated 2 years ago
- β138Updated 2 years ago