/SeDebugPrivilege-Exploit

Simple C++ PoC of SeDebugPrivilege Privesc

Primary LanguageC++

SeDebugPrivilege-Exploit

This is a proof-of-concept program that demonstrates how to escalate privileges on Windows by abusing the SeDebugPrivilege. This program allows a user with SeDebugPrivilege to execute arbitrary code as SYSTEM.

Disclaimer

This program is provided for educational and research purposes only. I do not condone or encourage the use of this program for malicious or illegal activities. Use this program at your own risk and responsibility. I am not liable for any damages or losses caused by this program.

Usage

//get PID of a process running as SYSTEM with "ps"

PS C:\> ps
PS C:\> SeDebugPrivesc.exe <PID> <Program and Arguments>