An open API service providing repository metadata for many open source software ecosystems.

Topic: "windows-exploitation"

sailay1996/awesome_windows_logical_bugs

collect for learning cases

Language: VBScript - Size: 1.76 MB - Last synced at: 8 days ago - Pushed at: 12 months ago - Stars: 584 - Forks: 77

marcosValle/awesome-windows-red-team

A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

Size: 21.5 KB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 577 - Forks: 105

machine1337/gmailc2

A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions

Language: Python - Size: 9.77 KB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 476 - Forks: 68

itm4n/UsoDllLoader 📦

Windows - Weaponizing privileged file writes with the Update Session Orchestrator service

Language: C++ - Size: 3.44 MB - Last synced at: 22 days ago - Pushed at: about 5 years ago - Stars: 389 - Forks: 100

binderlabs/DirCreate2System

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

Language: C++ - Size: 6.13 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 357 - Forks: 38

sailay1996/CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

Language: C++ - Size: 7.7 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 254 - Forks: 48

sailay1996/WerTrigger

Weaponizing for privileged file writes bugs with windows problem reporting

Language: C++ - Size: 199 KB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 223 - Forks: 36

ayoubfaouzi/windows-exploitation

My notes while studying Windows exploitation

Language: C++ - Size: 6.11 MB - Last synced at: about 22 hours ago - Pushed at: almost 2 years ago - Stars: 188 - Forks: 37

sailay1996/cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Language: PowerShell - Size: 382 KB - Last synced at: 8 days ago - Pushed at: almost 5 years ago - Stars: 174 - Forks: 48

incredibleindishell/Windows-AD-environment-related

This Repository contains the stuff related to windows Active directory environment exploitation

Language: PowerShell - Size: 38.5 MB - Last synced at: 6 days ago - Pushed at: almost 2 years ago - Stars: 150 - Forks: 38

sailay1996/magnifier0day

Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking

Language: C - Size: 7.66 MB - Last synced at: 8 days ago - Pushed at: about 5 years ago - Stars: 141 - Forks: 24

sailay1996/SpoolTrigger

Weaponizing for privileged file writes bugs with PrintNotify Service

Language: PowerShell - Size: 3.78 MB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 134 - Forks: 23

sailay1996/delete2SYSTEM

Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM

Language: C - Size: 859 KB - Last synced at: 8 days ago - Pushed at: almost 5 years ago - Stars: 123 - Forks: 31

itm4n/CDPSvcDllHijacking 📦

Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM

Language: C++ - Size: 2.58 MB - Last synced at: 22 days ago - Pushed at: over 5 years ago - Stars: 115 - Forks: 43

Chainski/ForceAdmin

Collection of script templates to create infinite UAC prompts forcing a user to run as admin âš 

Language: AutoIt - Size: 145 KB - Last synced at: 13 days ago - Pushed at: about 2 months ago - Stars: 104 - Forks: 14

sailay1996/PrintNightmare-LPE

CVE-2021-1675 (PrintNightmare)

Language: C++ - Size: 1.25 MB - Last synced at: 8 days ago - Pushed at: almost 4 years ago - Stars: 76 - Forks: 29

sailay1996/cve-2022-21882-poc

lpe poc for cve-2022-21882

Language: C++ - Size: 219 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 49 - Forks: 18

paulveillard/cybersecurity-windows-exploitation

A collection of awesome software, libraries, learning tutorials, documents and books, awesome resources and cool stuff about ARM and Windows Exploitation.

Size: 406 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 43 - Forks: 12

sailay1996/amd_eop_poc

CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)

Language: Batchfile - Size: 565 KB - Last synced at: 8 days ago - Pushed at: about 5 years ago - Stars: 29 - Forks: 6

JonnyBanana/QuickUACk

:baby_chick: Some of my antiUAC Scripts for Rubbber Ducky :baby_chick:

Size: 125 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 28 - Forks: 13

SilentDev33/uac-bypass-win11

fud uac-bypass for win 10-11, from user to system

Language: Roff - Size: 30.3 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 16 - Forks: 1

LowMem0ry/Stack-Based-Overflow

basic shit about stack based overflows

Language: Perl - Size: 4.32 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 11 - Forks: 0

cgarey2014/BadUSB-Scripts

A collection of BadUSB payloads designed for Flipper Zero and other HID attack devices, focused on password extraction and offensive security tasks.

Size: 52.7 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 0

x86byte/ROPme

Windows Exploit development : Bypass Data Execution Prevention (DEP) using ROP chains manually hard code

Language: Python - Size: 1.13 MB - Last synced at: 28 days ago - Pushed at: 9 months ago - Stars: 5 - Forks: 0

ElliotAlderson51/Exploit-Writeups

Windows Binary Exploitation Writeups

Language: C++ - Size: 59.6 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 3 - Forks: 1

LinxzSec/kernel-exploits

A collection of kernel exploits written by me.

Language: C - Size: 20.5 KB - Last synced at: 5 days ago - Pushed at: almost 3 years ago - Stars: 3 - Forks: 2

P1rat3R00t/S0ngb1rd

Fileless malware vs threat detection for purple team lab excerise.

Language: C - Size: 5.77 MB - Last synced at: about 1 hour ago - Pushed at: about 2 hours ago - Stars: 2 - Forks: 1

isotaka134/whatsapp_windows

This Metasploit module exploits a vulnerability in WhatsApp for Windows that allows the execution of arbitrary Python or PHP scripts

Language: Ruby - Size: 5.86 KB - Last synced at: 2 months ago - Pushed at: 10 months ago - Stars: 2 - Forks: 0

mishqatabid/Network-Security

Creating Backdoor using Villain & Penetrating into Windows 11

Language: C++ - Size: 31.3 KB - Last synced at: 23 days ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

aymenmarjan/BufferOverflow-VulnServer

A detailed walkthrough for exploiting the VulnServer TRUN buffer overflow vulnerability, from fuzzing to Meterpreter shell. Includes code samples, explanations, and best practices for Windows exploit development.

Language: Python - Size: 1.31 MB - Last synced at: 10 days ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 3

d-lan2/SawNG

Sherlock and Watson exploit check against Windows Exploit Suggester NG (WesNG)

Language: Python - Size: 15.6 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0