chompie1337 / Windows_LPE_AFD_CVE-2023-21768
LPE exploit for CVE-2023-21768
☆478Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Windows_LPE_AFD_CVE-2023-21768
- LPE exploit for CVE-2023-21768☆416Updated last year
- A Highly capable Pe Packer☆683Updated 2 years ago
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆317Updated 4 months ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆486Updated 7 months ago
- Protected Process Dumper Tool☆517Updated last year
- TartarusGate, Bypassing EDRs☆530Updated 2 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆554Updated 3 weeks ago
- Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)☆314Updated last year
- ☆506Updated 8 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆620Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆876Updated 5 months ago
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.☆282Updated 6 months ago
- UAC Bypass By Abusing Kerberos Tickets☆476Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated last year
- Bypassing UAC with SSPI Datagram Contexts☆409Updated last year
- UAC bypass by abusing RPC and debug objects.☆601Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆405Updated 8 months ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆438Updated 8 months ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆810Updated last week
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆622Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆923Updated last year
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆380Updated last year
- ☆172Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆376Updated last year
- A New Exploitation Technique for Visual Studio Projects☆439Updated last year
- Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")☆186Updated last year
- Various ways to execute shellcode☆475Updated 7 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago