valen (@sailay1996)
  • Stars
    star
    3,269
  • Global Rank 8,593 (Top 0.4 %)
  • Followers 653
  • Registered over 8 years ago
  • Most used languages
    C
    32.1 %
    PowerShell
    17.9 %
    C++
    17.9 %
    Python
    14.3 %
    Batchfile
    7.1 %
    PHP
    3.6 %
    VBScript
    3.6 %
    Shell
    3.6 %
  • Location πŸ‡²πŸ‡² Myanmar (Burma)
  • Country Total Rank 1
  • Country Ranking
    Batchfile
    1
    C
    1
    C++
    1
    Python
    1
    VBScript
    1
    Shell
    28
    PHP
    71

Top repositories

1

UAC_Bypass_In_The_Wild

Windows 10 UAC bypass for all executable files which are autoelevate true .
C
621
star
2

awesome_windows_logical_bugs

collect for learning cases
VBScript
544
star
3

UAC_bypass_windows_store

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)
C
263
star
4

CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)
C++
247
star
5

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)
PowerShell
174
star
6

RpcSsImpersonator

Privilege Escalation Via RpcSs svc
C
166
star
7

WerTrigger

Weaponizing for privileged file writes bugs with windows problem reporting
C++
150
star
8

magnifier0day

Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking
C
135
star
9

SpoolTrigger

Weaponizing for privileged file writes bugs with PrintNotify Service
PowerShell
126
star
10

Fileless_UAC_bypass_WSReset

I created the python script to bypass UAC to get system shell .
Python
115
star
11

delete2SYSTEM

Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM
C
111
star
12

PrintNightmare-LPE

CVE-2021-1675 (PrintNightmare)
C++
75
star
13

tokenx_privEsc

with metasploit
Python
63
star
14

GUI_UAC_bypassX

gui uac bypass (netplwiz.exe)
62
star
15

eternal-pulsar

Eternalblue-Doublepulsar without Metasploit or python
Python
49
star
16

cve-2022-21882-poc

lpe poc for cve-2022-21882
C++
48
star
17

offsec_WE

learning case to prepare OSWE
40
star
18

SECOMN_EoP

Sound Research SECOMN service Privilege Escalation (windows 10)
Batchfile
40
star
19

amd_eop_poc

CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)
Batchfile
29
star
20

windows-stuff

my learning case about windows
20
star
21

FileWrite2system

File Write Weapon for Privilege Escalation To get SYSTEM
PowerShell
20
star
22

misc-bin

testing123
PowerShell
11
star
23

origin_client_LPE

Ea's Origin Client LPE
PowerShell
9
star
24

JustFunctions

Dangerous Functions of Programming Languages
4
star
25

app-sec-checklist

checklist for Application penetration Testing
4
star
26

Windows_System_Programming

my learning journey of windows system programmings
C
4
star
27

wp_app_dllhijack_poc

C
3
star
28

NP_impersonate

priv esc for SeImpersonatePrivilege
C
3
star
29

sec_checklist_bag

Security Checklist for Industry
3
star
30

playing-with-privileged-tokens

just my learning cases
C++
3
star
31

offsecWE-prepare

my learning case for OSWE prepare
PHP
3
star
32

pyauthy

Script for Twilio Authy Two-Factor Authentication (2FA)
Python
2
star
33

xApp

Shell
2
star
34

trash-bin

test123
2
star
35

MyNotes

Notes
2
star
36

awe-win-expx

noted
1
star
37

mozilla-security-checklist

Mozilla - Security Checklist #noted
1
star
38

assem

my learning case for assembly
C
1
star