CVE-2023-36874_BOF

Windows privilege escalation exploit

An exploit tool for a Windows vulnerability allowing an attacker to run arbitrary code as SYSTEM on Windows 10 and Windows 11

Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE

GitHub

201 stars
4 watching
28 forks
Language: C++
last commit: about 1 year ago

Related projects:

Repository Description Stars
octoberfest7/killdefender_bof A tool that allows an attacker to elevate privileges and gain control over the Windows Defender service 62
rvn0xsy/cve_2020_0796_cna Represents a proof-of-concept for exploiting a vulnerability to gain privileged access on Windows 10 systems 78
mr-un1k0d3r/elevate-system-trusted-bof Tool to bypass Windows security restrictions and gain elevated privileges 146
berdav/cve-2021-4034 Exploits a vulnerability in the polkit system to gain elevated privileges 1,962
espressocake/firewall_walker_bof An exploit technique allowing interaction with Windows software firewall via COM interfaces. 100
octoberfest7/dropspawn_bof A CobaltStrike payload that uses DLL hijacking to spawn additional Beacons on Windows systems 216
mlcsec/asrenum-bof Tools to detect and exploit vulnerabilities in Windows Attack Surface Reduction (ASR) settings 138
rsmudge/cve-2020-0796-bof Exploits a vulnerability in SMBv3 compression to achieve privilege escalation and process manipulation. 68
arthepsy/cve-2021-4034 A proof-of-concept demonstrating local privilege escalation in a specific vulnerability 1,056
northwavesecurity/kernel-mii Exploits a kernel vulnerability to gain SYSTEM privileges on Windows. 29
med0x2e/ntlmrelay2self A toolset to exploit a Windows vulnerability allowing an attacker to gain elevated privileges on the local system by using NTLM authentication over HTTP. 394
0x3rhy/adduser-bof A Cobalt Strike BOF that exploits a vulnerability to add an admin user 69
danigargu/cve-2020-0796 An exploit tool for a Windows SMBv3 vulnerability 1,304
m57/cobaltstrike_bofs Exploits SeBackupPrivilege to dump remote system hives and credentials. 159
phink-team/cobaltstrike-ms17-010 Exploits and tools for the MS17-010 vulnerability in Windows 7 x64 and Windows Server 2008 R2 417