rogue-kdc / CVE-2020-16939
PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-16939
- Use current thread token to execute command☆15Updated 3 years ago
- Windows Persistence Collection☆12Updated 3 years ago
- inject shellcode into remote process via message hook☆15Updated 4 years ago
- Windows 7/2008 R2 EoP☆13Updated 3 years ago
- 寻找可注入进程☆13Updated 4 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- C# 编写的用于 Dropbox 文件上传☆20Updated 2 years ago
- Show AV Processes list☆14Updated 4 years ago
- ☆19Updated 3 years ago
- SyscallLoader☆9Updated 3 years ago
- redteam Build platform☆19Updated 11 months ago
- Source code RDPUploader☆18Updated 5 years ago
- ☆10Updated 2 years ago
- Cobalt Strike teamserver detection.☆16Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- TrojanDropper/PS.Maloader.d☆12Updated 3 years ago
- ☆14Updated 3 years ago
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- 从入门到放弃的产物,学习过程中用python实现的一个单点c2基本功能☆10Updated 4 years ago
- ☆18Updated 3 years ago
- alternative to procdump☆9Updated 3 years ago
- Proofs-Of-360Security Sandbox Escape☆10Updated 2 years ago
- Crypt/Decrypt Proxyshell Payload☆9Updated 3 years ago
- About C# loader that copies a chunk at the time of the shellcode in memory in a suspended process, rather that all at once☆12Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- Java XMLDecoder payload generator☆15Updated 3 years ago