bruno-1337 / SeDebugPrivilege-ExploitLinks
Simple C++ PoC of SeDebugPrivilege Privesc
☆25Updated last year
Alternatives and similar repositories for SeDebugPrivilege-Exploit
Users that are interested in SeDebugPrivilege-Exploit are comparing it to the libraries listed below
Sorting:
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆88Updated 4 months ago
- ☆52Updated 3 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆106Updated 2 years ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆149Updated last year
- Create Anti-Copy DRM Malware☆65Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆146Updated last year
- .bin file to shellcode convertor☆38Updated last year
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆79Updated 7 months ago
- ☆91Updated last year
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆36Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆58Updated 9 months ago
- ☆81Updated 4 months ago
- Local & remote Windows DLL Proxying☆165Updated last year
- ☆109Updated 7 months ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆88Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated last year
- ☆44Updated last week
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 6 months ago
- To audit the security of read-only domain controllers☆118Updated last year
- Simple BOF to read the protection level of a process☆119Updated 2 years ago
- ☆18Updated 9 months ago
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated last year
- A repository holding Proof of Concepts for executing the calculator application via different file formats☆41Updated last year
- .NET deserialization hunter☆80Updated last year
- Lateral Movement☆124Updated last year
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆119Updated last year
- Port of the EDRSilencer tool (https://github.com/netero1010/EDRSilencer) to BOF format☆23Updated 11 months ago
- ☆137Updated last year
- Execute commands in other Sessions☆90Updated last year
- ☆92Updated 2 years ago