Stars
windows-kernel-exploits Windows平台提权漏洞集合
linux-kernel-exploits Linux平台提权漏洞集合
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
A tool to dump the login password from the current linux user
🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
Windows Privilege Escalation from User to Domain Admin.
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Cobalt Strike Aggressor 插件包
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
CVE-2022-2639 Linux kernel openvswitch local privilege escalation
it works on xp (all version sp2 sp3)
Показывает пароли во всех Хромах, включая версии 80 и выше.