Plus récents

CVE-2022-0847

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

github.com/AlexisAhmed/CVE-202

Back in 2016, an exploit called Hot Potato was revealed and opened a Pandora's box of local privilege escalations at the window manufacturer. Over the next few years, Microsoft kept patching « Won't fix », which eventually got bypassed with new techniques, always bringing new potatoes.

The goal of this article is to present all the exploits from the first one to the last one, how they work and how to use it. So, let's dive into the incredible Mousline mash up of impersonations and privilege escalations.

hideandsec.sh/books/windows-sN

CrackHound

A way to introduce plain-text passwords into BloodHound. This allows you to upload all your cracked hashes to the Neo4j database and use it for reporting purposes (csv exports) or path finding in BloodHound using custom queries.

github.com/trustedsec/crackhou

SyscallPack : Beacon Object File (BOF) and Shellcode for full DLL unhooking.

github.com/cube0x0/SyscallPack

SysWhispers3 is a SysWhispers on Steroids.

AV/EDR evasion by generating header/ASM files implants can use to make direct system calls.

github.com/klezVirus/SysWhispe

nanao

Comme le soleil, les machines ne se couchent jamais.