KaLendsi / CVE-2022-21882Links
win32k LPE
☆465Updated 3 years ago
Alternatives and similar repositories for CVE-2022-21882
Users that are interested in CVE-2022-21882 are comparing it to the libraries listed below
Sorting:
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆797Updated 3 years ago
- some gadgets about windows process and ready to use :)☆611Updated last year
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆421Updated 4 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆460Updated 3 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆690Updated 3 years ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- PIC lsass dumper using cloned handles☆592Updated 2 years ago
- Various Cobalt Strike BOFs☆673Updated 2 years ago
- ☆528Updated 3 years ago
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆410Updated 9 months ago
- NTLM relaying for Windows made easy☆571Updated 2 years ago
- Convert shellcode into different formats!☆356Updated 2 years ago
- A unique technique to execute binaries from a password protected zip☆1,028Updated 3 years ago
- RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, …☆496Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,355Updated last year
- LPE exploit for CVE-2023-21768☆494Updated 2 years ago
- A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementin…☆529Updated 3 years ago
- Dump the memory of a PPL with a userland exploit☆880Updated 3 years ago
- Framework for Kerberos relaying☆929Updated 3 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆654Updated 2 years ago
- Leaked Windows processes handles identification tool☆288Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆880Updated 2 years ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆472Updated 3 years ago
- LPE exploit for CVE-2023-21768☆424Updated 2 years ago
- UAC bypass by abusing RPC and debug objects.☆621Updated last year
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆368Updated 3 years ago
- Inject .NET assemblies into an existing process☆503Updated 3 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆791Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆363Updated 3 years ago