jpginc / xbapAppWhitelistBypassPOCLinks
☆28Updated 6 years ago
Alternatives and similar repositories for xbapAppWhitelistBypassPOC
Users that are interested in xbapAppWhitelistBypassPOC are comparing it to the libraries listed below
Sorting:
- A tool for scanning registery key permissions. Find where non-admins can create symbolic links.☆46Updated 5 years ago
- ☆45Updated 7 years ago
- Proof of concept of VMSA-2017-0012☆41Updated 8 years ago
- InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features…☆32Updated 7 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- Bind shell that uses Named Pipes as transport and execute PowerShell code through Runspaces.☆16Updated 5 years ago
- CVE-2020-5837 exploit☆42Updated 5 years ago
- Windows 10 Exploit☆30Updated 6 years ago
- C# Situational Awareness Script☆34Updated 6 years ago
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- Python script to patch the reflective stub in a DLL☆24Updated 8 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 8 years ago
- Synaptics Audio Driver LPE☆37Updated 6 years ago
- A Catalog of Application Whitelisting Bypass Techniques☆31Updated 10 years ago
- ☆17Updated 5 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 5 years ago
- GUI Application in C# to run and disassemble shellcode☆35Updated 8 years ago
- Simple C# reverse shell with shellcode and process injection☆39Updated 9 years ago
- C# AV bypass jank☆33Updated 4 years ago
- A minimal safe version of mimikatz to only allow the export of non-exportable Windows certificates☆24Updated 6 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆59Updated 6 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 7 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- Remove individual lines from Windows Event Viewer Log (EVT) files☆45Updated 4 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆24Updated 6 years ago
- Persistent through COM Hijacking☆22Updated 6 years ago
- interesting analysis☆16Updated 7 years ago
- PoC for CVE-2020-1015☆40Updated 5 years ago
- Automate AV evasion by calling AMSI☆88Updated 2 years ago