bruno-1337 / SeDebugPrivilege-ExploitLinks
Simple C++ PoC of SeDebugPrivilege Privesc
☆26Updated last year
Alternatives and similar repositories for SeDebugPrivilege-Exploit
Users that are interested in SeDebugPrivilege-Exploit are comparing it to the libraries listed below
Sorting:
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆107Updated 2 years ago
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆89Updated 5 months ago
- Create Anti-Copy DRM Malware☆68Updated last year
- A repository holding Proof of Concepts for executing the calculator application via different file formats☆42Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Abuse leaked token handles.☆133Updated last year
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆86Updated 8 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆126Updated last year
- ☆18Updated 10 months ago
- ☆52Updated 3 years ago
- Terminate AV/EDR leveraging BYOVD attack☆101Updated 7 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 6 months ago
- .bin file to shellcode convertor☆38Updated last year
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆90Updated 3 years ago
- Local & remote Windows DLL Proxying☆168Updated last year
- Convert your shellcode into an ASCII string☆124Updated 4 months ago
- ☆137Updated last year
- Automated .NET AppDomain hijack payload generation☆128Updated 9 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆151Updated last year
- Port of the EDRSilencer tool (https://github.com/netero1010/EDRSilencer) to BOF format☆26Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆61Updated 10 months ago
- ☆44Updated last month
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆152Updated last week
- I have documented all of the AMSI patches that I learned till now☆76Updated last week
- Dump processes over WMI with MSFT_MTProcess☆77Updated last month
- ☆109Updated 8 months ago
- To audit the security of read-only domain controllers☆118Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated 2 years ago
- Lateral Movement☆124Updated 2 years ago
- Execute commands in other Sessions☆90Updated last year