umarfarook882 / Win-LocalPriv-Escalation-polarbear
Windows Local Privilege Escalation - 0 Day Vulnerability (schtasks.exe) released by @SandboxEscaper :)
☆15Updated 5 years ago
Alternatives and similar repositories for Win-LocalPriv-Escalation-polarbear:
Users that are interested in Win-LocalPriv-Escalation-polarbear are comparing it to the libraries listed below
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- C & Shellcode Playground..☆11Updated 7 years ago
- File Write Weapon for Privilege Escalation To get SYSTEM☆17Updated 4 years ago
- Python script to patch the reflective stub in a DLL☆24Updated 7 years ago
- ☆22Updated 3 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 5 years ago
- POC code to crash Windows Event Logger Service☆26Updated 4 years ago
- Create a C++ PE which loads an XTEA-crypted .NET PE shellcode in memory.☆16Updated 6 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- PoC code from blog☆16Updated 4 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last week
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- ☆45Updated 6 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated last year
- Bypass AMSI and Executing PowerShell scripts from C# - using CyberArk's method to bypass AMSI☆30Updated 5 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆17Updated 7 years ago
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 4 years ago
- Code that can be used to create/steal/manipulate token contexts in a program. Can be implemented into other C# projects.☆12Updated 6 years ago
- ☆25Updated 6 years ago
- Windows Shellcode Testing Utility to Run Shellcode From A File☆12Updated 5 years ago
- ☆43Updated 5 years ago
- Create COM Objects backed by Scripts, not DLLs☆9Updated 7 years ago