SecStarBot's starred repositories

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:7Issues:0Issues:0

SharpToken

Windows Token Stealing Expert

Language:C#License:GPL-3.0Stargazers:386Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1700Issues:0Issues:0

Bin-Finder

Detect EDR's exceptions by inspecting processes' loaded modules

Language:RustLicense:Apache-2.0Stargazers:118Issues:0Issues:0