Skip to content
View sailay1996's full-sized avatar
😄
Just an Idiot.
😄
Just an Idiot.
Block or Report

Block or report sailay1996

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
sailay1996/README.md

Pinned

  1. binderlabs/DirCreate2System binderlabs/DirCreate2System Public

    Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

    C++ 356 39

  2. UAC_Bypass_In_The_Wild UAC_Bypass_In_The_Wild Public

    Windows 10 UAC bypass for all executable files which are autoelevate true .

    C 633 116

  3. awesome_windows_logical_bugs awesome_windows_logical_bugs Public

    collect for learning cases

    VBScript 552 74

  4. WerTrigger WerTrigger Public

    Weaponizing for privileged file writes bugs with windows problem reporting

    C++ 175 33

  5. RpcSsImpersonator RpcSsImpersonator Public

    Privilege Escalation Via RpcSs svc

    C 169 31

  6. CdpSvcLPE CdpSvcLPE Public

    Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

    C++ 245 48