ycdxsb / WindowsPrivilegeEscalationLinks
Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)
☆404Updated 6 months ago
Alternatives and similar repositories for WindowsPrivilegeEscalation
Users that are interested in WindowsPrivilegeEscalation are comparing it to the libraries listed below
Sorting:
- LPE exploit for CVE-2023-21768☆488Updated last year
- LPE exploit for CVE-2023-21768☆419Updated 2 years ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆864Updated 4 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆865Updated 2 years ago
- ☆180Updated last year
- ☆542Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆637Updated 2 years ago
- ☆752Updated last year
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆553Updated 10 months ago
- Alternative Shellcode Execution Via Callbacks☆1,569Updated 2 years ago
- TartarusGate, Bypassing EDRs☆585Updated 3 years ago
- A Highly capable Pe Packer☆701Updated 2 years ago
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆344Updated 11 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,325Updated last year
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆779Updated last year
- Windows Local Privilege Escalation from Service Account to System☆808Updated 5 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆937Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆479Updated 2 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆357Updated 2 years ago
- This repo contains C/C++ snippets that can be handy in specific offensive scenarios.☆707Updated 4 months ago
- A modern 32/64-bit position independent implant template☆1,222Updated 2 months ago
- Various ways to execute shellcode☆491Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆494Updated 2 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆906Updated last year
- Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit☆272Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,194Updated last year
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆979Updated last year
- An Xdbg Plugin of the ERC Library.☆180Updated last month
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,180Updated last year