KaLendsi / CVE-2021-43224-POC
Windows Common Log File System Driver POC
☆94Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-43224-POC
- PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"☆58Updated 2 years ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- ☆59Updated 2 years ago
- CVE-2021-1732 poc & exp; tested on 20H2☆66Updated 3 years ago
- Windows Etw LPE☆50Updated 3 years ago
- ☆40Updated 2 years ago
- Critical Vulnerabilities in Trend Micro Deep Security Agent for Linux☆28Updated 2 years ago
- Collection of slides☆33Updated 6 months ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM☆120Updated 4 years ago
- CVE-2021-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发☆79Updated 3 years ago
- Security Support Provider Interface☆45Updated 4 years ago
- lpe poc for cve-2022-21882☆47Updated 2 years ago
- PoC exploits for CVE-2020-17382☆113Updated 4 years ago
- CVE-2020-3992 & CVE-2019-5544☆62Updated 3 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆77Updated 2 years ago
- Elevation Of Privileges Proof of Concept for Windows (win7-win10)☆30Updated 4 years ago
- my learning case about windows☆21Updated 2 years ago
- ☆16Updated 7 months ago
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆31Updated last year
- Kernel file/process/object tool☆64Updated 3 years ago
- CVE-2021-42342 RCE☆42Updated 2 years ago
- SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)☆92Updated 2 years ago
- Windows Defender VDM lua collections☆44Updated 2 years ago
- Detects attempts and successful exploitation of CVE-2022-26809☆32Updated last month
- ☆72Updated 3 years ago
- not an exploit or a poc☆17Updated 2 years ago
- ☆20Updated 4 years ago