0vercl0k / CVE-2022-21971
PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
☆307Updated 3 years ago
Alternatives and similar repositories for CVE-2022-21971:
Users that are interested in CVE-2022-21971 are comparing it to the libraries listed below
- POC for VMWARE CVE-2022-22954☆281Updated 2 years ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆467Updated 3 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆365Updated 3 years ago
- ☆194Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆376Updated 2 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆449Updated last year
- ☆515Updated 3 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- ☆406Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Convert shellcode into different formats!☆350Updated 2 years ago
- Various Cobalt Strike BOFs☆625Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆455Updated 2 years ago
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆404Updated 4 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆705Updated 7 months ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆157Updated 2 years ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆453Updated 9 months ago
- Leaked Windows processes handles identification tool☆286Updated 3 years ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆468Updated 2 years ago
- ☆314Updated 2 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆107Updated 2 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆440Updated 2 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆417Updated 3 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆524Updated last year
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆765Updated last year
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆454Updated 3 years ago
- ☆381Updated 3 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆303Updated 3 years ago