je5442804 / WPTaskScheduler_CVE-2024-49039
WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler
☆119Updated 5 months ago
Alternatives and similar repositories for WPTaskScheduler_CVE-2024-49039:
Users that are interested in WPTaskScheduler_CVE-2024-49039 are comparing it to the libraries listed below
- Leverage WindowsApp createdump tool to obtain an lsass dump☆148Updated 7 months ago
- Port of Cobalt Strike's Process Inject Kit☆173Updated 4 months ago
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆65Updated 6 months ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆204Updated last year
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆156Updated 7 months ago
- A Mythic agent for Windows written in C☆119Updated this week
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆123Updated last week
- A simple Sleepmask BOF example☆98Updated 7 months ago
- A Tool that aims to evade av with binary padding☆148Updated 9 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆66Updated last week
- ☆155Updated 2 years ago
- Windows LPE☆122Updated 10 months ago
- TypeLib persistence technique☆114Updated 6 months ago
- Bypass LSA protection using the BYODLL technique☆157Updated 7 months ago
- A Beacon Object File (BOF) template for Visual Studio☆188Updated last month
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆238Updated 10 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆175Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆309Updated last year
- ☆108Updated 3 months ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆133Updated 2 years ago
- ☆128Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆150Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆205Updated last year
- Shellcode loader☆81Updated 5 months ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆159Updated 2 years ago
- ☆238Updated last year
- ☆56Updated 5 months ago
- Library of BOFs to interact with SQL servers☆163Updated 2 weeks ago
- AdaptixFramework Extension Kit☆60Updated this week