rogue-kdc / CVE-2020-16939
PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation
☆12Updated 4 years ago
Alternatives and similar repositories for CVE-2020-16939:
Users that are interested in CVE-2020-16939 are comparing it to the libraries listed below
- inject shellcode into remote process via message hook☆15Updated 4 years ago
- 寻找可注入进程☆13Updated 4 years ago
- Use current thread token to execute command☆15Updated 4 years ago
- SyscallLoader☆10Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 5 years ago
- Windows Persistence Collection☆12Updated 4 years ago
- C# 编写的用于 Dropbox 文件上传☆20Updated 3 years ago
- CVE-2019-1040 with Kerberos delegation☆33Updated 3 years ago
- redteam Build platform☆19Updated last year
- Show AV Processes list☆14Updated 4 years ago
- Windows 7/2008 R2 EoP☆13Updated 4 years ago
- DPX工具界面展示☆13Updated 3 years ago
- works but not work, cao!☆24Updated 3 years ago
- ☆20Updated 4 years ago
- ☆15Updated 4 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆63Updated 3 years ago
- About C# loader that copies a chunk at the time of the shellcode in memory in a suspended process, rather that all at once☆12Updated 2 years ago
- Alternative Mimikatz LSASS DUMPER☆12Updated 5 years ago
- Cobalt Strike teamserver detection.☆16Updated 4 years ago
- PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phis…☆8Updated 6 years ago
- Shellcode antivirus evasion framework☆27Updated 4 years ago
- ☆11Updated 3 years ago
- Crypt/Decrypt Proxyshell Payload☆9Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- Java XMLDecoder payload generator☆15Updated 3 years ago
- F5 BIG-IP 任意文件读取+远程命令执行RCE☆13Updated 4 years ago
- Source code RDPUploader☆19Updated 6 years ago
- VEH hook☆11Updated 3 years ago
- ☆14Updated 4 years ago