jm33-m0 / CVE-2021-3156
sudo heap overflow to LPE, in Go
☆16Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-3156
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Show AV Processes list☆14Updated 4 years ago
- inject shellcode into remote process via message hook☆15Updated 4 years ago
- Citrix ADC从权限绕过到RCE☆46Updated 4 years ago
- ☆15Updated 4 years ago
- vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)☆38Updated 3 years ago
- CVE-2020-10199 回显版本☆31Updated 4 months ago
- A collection of weaponized LPE exploits written in Go☆50Updated last month
- Windows Persistence Collection☆12Updated 3 years ago
- ☆13Updated last year
- Like Hell's Gate but more EGG :)☆20Updated 2 years ago
- A webshell helps script kiddies to bypass disable_functions☆17Updated 6 years ago
- ☆27Updated 3 years ago
- Load ssp dll golang implementation☆17Updated 2 years ago
- automatic privilege escalation by pspy☆22Updated 2 years ago
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- WinrmCmd/WinrmShell ( Golang\PowerShell\Python)☆33Updated 4 years ago
- Practice Go programming and implement CobaltStrike's Beacon in Go☆13Updated 4 years ago
- Crypt/Decrypt Proxyshell Payload☆9Updated 3 years ago
- Rust Weaponization for Red Team Engagements.☆14Updated 3 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- L3 proxy backed by Shadowsocks☆10Updated last year
- BlowBeef is a tool for analyzing WMI data.☆18Updated 3 years ago
- AppImage bundled version xfreerdp with pass the hash function☆13Updated 6 years ago