Marcos Oviedo's repositories

XPEViewer

PE file viewer/editor for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0

kernel_callbacks

Bypasses for Windows kernel callbacks PatchGuard protection

License:MITStargazers:2Issues:0Issues:0

Back2TheFuture

Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in order to find the patterns.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AsmHalosGate

x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks

Stargazers:1Issues:0Issues:0

concealed_position

Bring your own print driver privilege escalation tool

License:BSD-3-ClauseStargazers:2Issues:0Issues:0

DeployPrinterNightmare

C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!

Stargazers:1Issues:0Issues:0

PetitPotam

PetitPotam fork with Kerberos support in the impacket script

Stargazers:1Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:1Issues:0Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-36934

C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM

Stargazers:1Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

License:MITStargazers:1Issues:0Issues:0

byeintegrity-uac

Bypass UAC by hijacking a DLL located in the Native Image Cache

Stargazers:1Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Stargazers:1Issues:0Issues:0

CVE-2021-1675-LPE

Local Privilege Escalation Edition for CVE-2021-1675

Stargazers:1Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

stlkrn

C++ STL in the Windows Kernel with C++ Exception Support

License:MITStargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

License:MITStargazers:0Issues:0Issues:0

Celeborn

Userland API Unhooker Project

Stargazers:0Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Stargazers:0Issues:0Issues:0

wowInjector

PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)

License:GPL-3.0Stargazers:0Issues:0Issues:0

W10M_unedited-decomp

Pure Hex-rays Decompiler Psudocode of various Windows 10 Mobile binaries, No edit have been done to the output, you will need to piece together each function, class etc.Provided "as-is"

Stargazers:0Issues:0Issues:0

PPLRunner

Run Processes as PPL with ELAM

Stargazers:1Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

BeaconHunter

Detect and respond to Cobalt Strike beacons using ETW.

Stargazers:1Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

Stargazers:0Issues:0Issues:0

pwn--

A (bad) C++17 rewrite of my PwnLib DLL for Windows.

License:MITStargazers:0Issues:0Issues:0

Panda

Panda - is a set of utilities used to research how PsExec encrypts its traffic.

Stargazers:0Issues:0Issues:0

MMFCodeInjection

Code Injection via Memory Mapped Files

Stargazers:1Issues:0Issues:0