sailay1996 / magnifier0day
Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking
☆136Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for magnifier0day
- ☆147Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- Evading WinDefender ATP credential-theft☆253Updated 4 years ago
- Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.☆199Updated 7 years ago
- Shellcoding utilities☆219Updated 3 years ago
- Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM☆113Updated 4 years ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks☆1Updated 4 years ago
- Bypassing NTFS permissions to read any files as unprivileged user.☆187Updated 4 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆341Updated 4 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆142Updated 4 years ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM☆120Updated 4 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- Shellcode injector using direct syscalls☆117Updated 4 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability☆121Updated 4 years ago
- Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.☆155Updated 5 years ago
- POC for NetworkService PrivEsc☆123Updated 4 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- Example code for EDR bypassing☆146Updated 5 years ago
- ☆111Updated 4 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆240Updated 4 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- a tool to make it easy and fast to test various forms of injection☆172Updated 5 years ago