d0rb / CVE-2023-36874
This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Windows Error Reporting (WER) component.
☆77Updated 11 months ago
Alternatives and similar repositories for CVE-2023-36874:
Users that are interested in CVE-2023-36874 are comparing it to the libraries listed below
- ☆129Updated last year
- To audit the security of read-only domain controllers☆114Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆205Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆199Updated last year
- Create Anti-Copy DRM Malware☆52Updated 6 months ago
- TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.☆136Updated last month
- ApexLdr is a DLL Payload Loader written in C☆109Updated 7 months ago
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆154Updated last year
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆109Updated 11 months ago
- Winsocket for Cobalt Strike.☆97Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- CVE-2024-30090 - LPE PoC☆103Updated 4 months ago
- ☆79Updated 10 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 5 months ago
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- ☆67Updated last year
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆119Updated 3 months ago
- Library of BOFs to interact with SQL servers☆158Updated 2 months ago
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆61Updated 4 months ago
- ☆85Updated last year
- ☆55Updated 3 months ago
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆135Updated 2 years ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆235Updated 8 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆41Updated 9 months ago
- ☆88Updated 2 years ago
- ☆120Updated last year
- I have documented all of the AMSI patches that I learned till now☆74Updated last year