redr0nin / CVE-2024-38143
Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
☆21Updated last month
Alternatives and similar repositories for CVE-2024-38143:
Users that are interested in CVE-2024-38143 are comparing it to the libraries listed below
- BOF for C2 framework☆40Updated 4 months ago
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- ☆54Updated 5 months ago
- in-process powershell runner for BRC4☆45Updated last year
- ☆20Updated 3 weeks ago
- ☆17Updated 3 months ago
- ☆28Updated 10 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 10 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 10 months ago
- C# DInvoke Shellcode Runner☆16Updated last month
- use python on windows with full submodule support without installation☆28Updated 2 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 8 months ago
- BOF to decrypt Signal Desktop chat logs☆65Updated last month
- Dump LSASS by spoofing command line arguments to procdump.☆19Updated 5 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 8 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Rust template/library for implementing your own COFF loader☆49Updated 2 months ago
- Section-based payload obfuscation technique for x64☆59Updated 7 months ago
- Python3 rewrite of AsOutsider features of AADInternals☆43Updated 3 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 7 months ago
- ☆52Updated 3 months ago
- ☆25Updated last month
- Proxy function calls through the thread pool with ease☆23Updated last month
- ☆31Updated 2 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 8 months ago
- Unix Process hollowing in rust☆21Updated 3 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆25Updated 9 months ago
- Parser and reconciliation tooling for large Active Directory environments.☆31Updated last month
- ☆49Updated 5 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆29Updated 6 months ago