yusufqk / SystemToken
Steal privileged token to obtain SYSTEM shell
☆244Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SystemToken
- PoC exploits for CVE-2020-17382☆113Updated 4 years ago
- CVE-2019-1458 Windows LPE Exploit☆135Updated 4 years ago
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆257Updated 3 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆162Updated 4 years ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM☆120Updated 4 years ago
- a patched sshd for red team activities☆80Updated 3 years ago
- CVE-2020-0796 Local Privilege Escalation POC☆240Updated 4 years ago
- bypass uac☆140Updated 6 years ago
- Privilege Escalation Via RpcSs svc☆169Updated 2 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago
- Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)☆185Updated 3 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability☆121Updated 4 years ago
- Shellcode injection POC using syscalls.☆117Updated 4 years ago
- NTDS.dit offline dumper with non-elevated☆211Updated 6 years ago
- Cobalt Strike Aggressor Scripts☆139Updated this week
- Exchange2010 authorized RCE☆155Updated 3 years ago
- My CobaltStrike BOFS☆159Updated 2 years ago
- ☆185Updated 3 years ago
- c# implementation of Active Directory Integrated DNS dumping (authenticated user)☆198Updated 3 years ago
- ☆208Updated 4 years ago
- SMBExec C# module☆214Updated 4 years ago
- Cobalt Strike aggressor scripts☆89Updated 6 years ago
- 破解CS4.0☆160Updated 4 years ago
- Proof-of-concept code for various bugs☆107Updated 3 weeks ago
- A simple C implementation to decoded your shellcode and writes it directly to memory☆94Updated 4 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago