ycdxsb / WindowsPrivilegeEscalation
Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)
☆388Updated 5 months ago
Alternatives and similar repositories for WindowsPrivilegeEscalation:
Users that are interested in WindowsPrivilegeEscalation are comparing it to the libraries listed below
- LPE exploit for CVE-2023-21768☆419Updated 2 years ago
- LPE exploit for CVE-2023-21768☆487Updated last year
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆861Updated 3 months ago
- ☆179Updated last year
- ☆525Updated last year
- Sleep Obfuscation☆749Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,558Updated 2 years ago
- ☆750Updated last year
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆341Updated 10 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆635Updated 2 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆932Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆851Updated 2 years ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆544Updated 9 months ago
- Spartacus DLL/COM Hijacking Toolkit☆1,037Updated last year
- Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit☆272Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,313Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆491Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆933Updated 11 months ago
- TartarusGate, Bypassing EDRs☆580Updated 3 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆788Updated 3 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆461Updated 11 months ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- A Highly capable Pe Packer☆699Updated 2 years ago
- ☆314Updated 2 years ago
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆315Updated 2 years ago
- A modern 32/64-bit position independent implant template☆1,198Updated last month
- Syscall Shellcode Loader (Work in Progress)☆1,190Updated last year
- Bypassing UAC with SSPI Datagram Contexts☆436Updated last year
- ☆331Updated 11 months ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆475Updated 2 years ago