KillDefender_BOF

Privilege escalation tool

A tool that allows an attacker to elevate privileges and gain control over the Windows Defender service

Beacon Object File implementation of pwn1sher's KillDefender

GitHub

62 stars
5 watching
15 forks
Language: C++
last commit: over 2 years ago

Related projects:

Repository Description Stars
octoberfest7/cve-2023-36874_bof An exploit tool for a Windows vulnerability allowing an attacker to run arbitrary code as SYSTEM on Windows 10 and Windows 11 201
mr-un1k0d3r/elevate-system-trusted-bof Tool to bypass Windows security restrictions and gain elevated privileges 146
octoberfest7/dropspawn_bof A CobaltStrike payload that uses DLL hijacking to spawn additional Beacons on Windows systems 216
like0x/adddefenderexclusions-bof A tool to add exclusions to a security system's defender to prevent false positives or unwanted alerts 31
espressocake/toggle_token_privileges_bof A tool to add or remove specific privilege rights from the token of the current process 52
espressocake/defender_exclusions-bof Tools to determine Windows Defender exclusions 239
espressocake/firewall_walker_bof An exploit technique allowing interaction with Windows software firewall via COM interfaces. 100
med0x2e/ntlmrelay2self A toolset to exploit a Windows vulnerability allowing an attacker to gain elevated privileges on the local system by using NTLM authentication over HTTP. 394
octoberfest7/eventvieweruac_bof A tool that bypasses UAC restrictions on Windows by deserializing and executing malicious code in Event Viewer. 128
octoberfest7/kdstab A tool used to bypass Windows Defender by manipulating process integrity and privileges 156
rsmudge/elevatekit A PowerShell module for demonstrating third-party privilege escalation attacks with Cobalt Strike's Beacon payload 891
rvn0xsy/cve_2020_0796_cna Represents a proof-of-concept for exploiting a vulnerability to gain privileged access on Windows 10 systems 78
arthepsy/cve-2021-4034 A proof-of-concept demonstrating local privilege escalation in a specific vulnerability 1,056
berdav/cve-2021-4034 Exploits a vulnerability in the polkit system to gain elevated privileges 1,962
0x3rhy/adduser-bof A Cobalt Strike BOF that exploits a vulnerability to add an admin user 69