windows-privilege-escalation topic

List windows-privilege-escalation repositories

Perfusion

405
Stars
74
Forks
Watchers

Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)

cve-2020-1337-poc

172
Stars
48
Forks
Watchers

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

OSCP-Survival-Guide

1.1k
Stars
0
Forks
Watchers

Kali Linux Offensive Security Certified Professional Survival Exam Guide

WerTrigger

174
Stars
33
Forks
Watchers

Weaponizing for privileged file writes bugs with windows problem reporting

wpe

16
Stars
2
Forks
Watchers

ARCHIVED: Use 'peh' instead

Love.exe

17
Stars
3
Forks
Watchers

Fully undetectable UAC Bypass exploit - https://youtu.be/KfOPW0XI99s