0vercl0k / CVE-2022-21971
PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
☆306Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-21971
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆461Updated 2 years ago
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- ☆193Updated 2 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- A REAL DoS exploit for CVE-2022-21907☆129Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆496Updated 3 years ago
- ☆401Updated last year
- ☆498Updated 2 years ago
- LPE exploit for CVE-2023-21768☆416Updated last year
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated last year
- ☆307Updated last year
- Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit☆266Updated 11 months ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆511Updated 11 months ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆298Updated 3 years ago
- Convert shellcode into different formats!☆343Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆460Updated last year
- Leaked Windows processes handles identification tool☆272Updated 2 years ago
- ☆259Updated last year
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆446Updated 3 years ago
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆393Updated last year
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆170Updated 2 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"☆258Updated 2 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆724Updated 10 months ago