0vercl0k / CVE-2022-21971Links
PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
☆308Updated 3 years ago
Alternatives and similar repositories for CVE-2022-21971
Users that are interested in CVE-2022-21971 are comparing it to the libraries listed below
Sorting:
- POC for VMWARE CVE-2022-22954☆282Updated 3 years ago
- A REAL DoS exploit for CVE-2022-21907☆130Updated 3 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆469Updated 3 years ago
- ☆197Updated 3 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆363Updated 3 years ago
- ☆317Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 4 years ago
- Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"☆259Updated 2 years ago
- LPE exploit for CVE-2023-21768☆421Updated 2 years ago
- ☆124Updated 2 years ago
- Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit☆273Updated last year
- ☆409Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆368Updated 3 years ago
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆159Updated 3 years ago
- win32k LPE☆461Updated 3 years ago
- ☆334Updated last year
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆407Updated 8 months ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆380Updated 2 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆139Updated 3 years ago
- CVE-2022-30190 Follina POC☆105Updated 3 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆457Updated last year
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆107Updated 3 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆529Updated 3 years ago
- ☆384Updated 3 years ago
- CVE-2022-0847☆80Updated 3 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆793Updated 3 years ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆177Updated 2 years ago
- POC for CVE-2021-21974 VMWare ESXi RCE Exploit☆184Updated 4 years ago