exploits-forsale / themebleed
Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")
☆186Updated last year
Related projects ⓘ
Alternatives and complementary repositories for themebleed
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆477Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆369Updated 4 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆405Updated 8 months ago
- shellcode loader for your evasion needs☆266Updated this week
- Credential Guard Bypass Via Patching Wdigest Memory☆309Updated last year
- ☆163Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Awesome AV/EDR/XDR Bypass Tips☆249Updated last year
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Native Syscalls Shellcode Injector☆260Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆227Updated last year
- Bypassing UAC with SSPI Datagram Contexts☆410Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆472Updated last year
- Unorthodox and stealthy way to inject a DLL into the explorer using icons☆296Updated 4 months ago
- ☆172Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆248Updated 5 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆239Updated 2 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆239Updated 5 months ago
- yet another AV killer tool using BYOVD☆263Updated 11 months ago
- ☆128Updated 9 months ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆352Updated last month
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆462Updated last month