xforcered / Windows_LPE_AFD_CVE-2023-21768Links
LPE exploit for CVE-2023-21768
☆420Updated 2 years ago
Alternatives and similar repositories for Windows_LPE_AFD_CVE-2023-21768
Users that are interested in Windows_LPE_AFD_CVE-2023-21768 are comparing it to the libraries listed below
Sorting:
- LPE exploit for CVE-2023-21768☆490Updated last year
- ☆542Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆496Updated 2 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆645Updated 2 years ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆485Updated 2 years ago
- TartarusGate, Bypassing EDRs☆592Updated 3 years ago
- Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit☆272Updated last year
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆346Updated 11 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆417Updated 10 months ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆864Updated 5 months ago
- Bypassing UAC with SSPI Datagram Contexts☆439Updated last year
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆521Updated 2 years ago
- ☆179Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆482Updated last year
- ☆695Updated last year
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆373Updated last year
- Various ways to execute shellcode☆491Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆943Updated last year
- ☆196Updated 3 years ago
- Protected Process Dumper Tool☆555Updated last year
- Performing Indirect Clean Syscalls☆558Updated 2 years ago
- ☆409Updated 2 years ago
- A Highly capable Pe Packer☆705Updated 2 years ago
- Leaked Windows processes handles identification tool☆288Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆331Updated 11 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆615Updated last month
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆982Updated 2 years ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆501Updated last year
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆399Updated last year