sailay1996 / SECOMN_EoP
Sound Research SECOMN service Privilege Escalation (windows 10)
☆39Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SECOMN_EoP
- ☆36Updated 5 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆23Updated 5 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- Leak windows system info through a docx file☆12Updated 4 years ago
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- Proof of concept of VMSA-2017-0012☆41Updated 7 years ago
- ☆54Updated 6 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- (Small change to make it easier to test the payload and combine it with SILENTTRINITY.)A tool for generating .NET serialized gadgets that…☆43Updated 4 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆40Updated last year
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- A quick tool for hiding a new process running shellcode.☆55Updated 4 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆67Updated 4 years ago
- An example of a downloader written in NodeJS.☆24Updated 3 years ago
- Encrypted Shellcode Loader Generator☆22Updated 5 years ago
- Cobalt Strike cna script for randomized argument spoofing☆52Updated 5 years ago
- Alternative C# Implementation tool to retrieve Active Directory Integrated DNS records with IP addresses☆48Updated 4 years ago
- I used this to see if an EDR is running in Safe Mode☆33Updated 3 years ago
- Synaptics Audio Driver LPE☆35Updated 5 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago
- CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe☆15Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago