KaLendsi / CVE-2022-21882
win32k LPE
☆460Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-21882
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago
- ☆499Updated 3 years ago
- RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, …☆482Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆307Updated 2 years ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆726Updated 11 months ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆462Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆394Updated last week
- some gadgets about windows process and ready to use :)☆575Updated last year
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆409Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆703Updated 11 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago
- A .NET Framework 4.0 Windows Agent☆454Updated last week
- Self-developed tools for Lateral Movement/Code Execution☆692Updated 3 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆817Updated last year
- PIC lsass dumper using cloned handles☆573Updated 2 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆442Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- ☆402Updated 2 years ago
- Convert shellcode into different formats!☆343Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)☆320Updated this week
- ☆848Updated this week
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆330Updated 3 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆375Updated 2 years ago