xhuaix's repositories

Stargazers:0Issues:0Issues:0

mshta

just for test

Stargazers:0Issues:0Issues:0

opensshtest

Proof of conept to exploit vulnerable proxycommand configurations on ssh clients

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

Auto-Elevate

Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token Impersonation

Stargazers:0Issues:0Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Stargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cve-2018-8453-exp

cve-2018-8453 exp

Stargazers:0Issues:0Issues:0

CVE-2019-0708

CVE-2019-0708 (BlueKeep)

Stargazers:0Issues:0Issues:0

bluekeep

Public work for CVE-2019-0708

License:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerabilities

漏洞PoC和Exp收集

Stargazers:0Issues:0Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:0Issues:0Issues:0

CVE-2019-1253

Poc for CVE-2019-1253

Stargazers:0Issues:0Issues:0

SharpPolarBear

Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069

License:GPL-3.0Stargazers:0Issues:0Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

randomrepo-1

Repo for random stuff

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2015-1701

Win32k LPE vulnerability used in APT attack

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

pcmanager

金山卫士开源代码。同步于Hg源。为了方便查看和学习,同步到Github

Stargazers:0Issues:0Issues:0