blogresponder / BMC-Patrol-Agent-local-root-privilege-escalation
Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for BMC-Patrol-Agent-local-root-privilege-escalation
- Leak windows system info through a docx file☆12Updated 4 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆16Updated 7 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- ☆54Updated 6 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- Proof of concept of VMSA-2017-0012☆41Updated 7 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 4 years ago
- ☆36Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Create COM Objects backed by Scripts, not DLLs☆9Updated 7 years ago
- ☆13Updated 3 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- ☆45Updated 6 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- Source code in Win32 ASM and C for a shellcode execution wrapper designed to mitigate the risk of shellcode execution on a host other tha…☆19Updated 8 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆18Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- ☆21Updated 4 years ago
- ☆16Updated 4 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago