exploitblizzard / WindowsMDM-LPE-0Day
CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day
☆48Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for WindowsMDM-LPE-0Day
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆31Updated 2 years ago
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- Pseudorandom AES-256 encryption designed to protect shellcode and arbitrary strings. C# and C/C++ compatible.☆100Updated 2 years ago
- Extracting Syscall Stub, Modernized☆61Updated 2 years ago
- ☆51Updated 2 years ago
- Encrypting shellcode to Bypass AV☆70Updated 5 years ago
- Windows shellcode encoding and encrypting tool☆20Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Cobalt Strike BOF Files with Nim!☆84Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆61Updated 2 years ago
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆87Updated last year
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 2 years ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆135Updated 2 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆59Updated 3 years ago
- Reflective DLL Injection with obfuscated (XOR) shellcode☆72Updated 3 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆52Updated 6 months ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆104Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆78Updated 3 years ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆117Updated 3 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆211Updated 2 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆62Updated last year
- BOF combination of KillDefender and Backstab☆155Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆75Updated 2 years ago