xforcered / Windows_LPE_AFD_CVE-2023-21768
LPE exploit for CVE-2023-21768
☆416Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Windows_LPE_AFD_CVE-2023-21768
- LPE exploit for CVE-2023-21768☆482Updated last year
- TartarusGate, Bypassing EDRs☆533Updated 2 years ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆815Updated this week
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- ☆566Updated last week
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆359Updated last year
- ☆173Updated last year
- ☆506Updated 8 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆319Updated 4 months ago
- Bypassing UAC with SSPI Datagram Contexts☆412Updated last year
- Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)☆320Updated this week
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆560Updated last month
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆460Updated last year
- Various ways to execute shellcode☆475Updated 8 months ago
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆454Updated 9 months ago
- Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit☆267Updated 11 months ago
- Simulate the behavior of AV/EDR for malware development training.☆455Updated 9 months ago
- Protected Process Dumper Tool☆520Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 8 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆540Updated 4 months ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆348Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆469Updated 5 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆383Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆377Updated 4 months ago