hackerhouse-opensource / cve-2021-34527
CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation
☆20Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for cve-2021-34527
- Code Execution & Persistence in NETWORK SERVICE FAX Service☆31Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆26Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆21Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated last week
- Tools for Attacking Pleasant Password Server☆21Updated last year
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- ☆18Updated 2 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- ManageEngine ADManager Command Injection☆12Updated last year
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆30Updated 7 months ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- One gate to all syscalls!☆23Updated 2 years ago
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆22Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated 11 months ago
- Simple shellcode injection in Nim encrypted in XOR☆21Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Repository for dirty scripts and PoCs☆16Updated last year