Offensive-Panda / NT-AUTHORITY-SYSTEM-CONTEXT-RTCORE
This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I/O ports, and MSRs. Instead of hardcoded base address of Ntoskrnl.exe, I calculated it dynamically and recalulated the fields offsβ¦
β19Updated 9 months ago
Alternatives and similar repositories for NT-AUTHORITY-SYSTEM-CONTEXT-RTCORE:
Users that are interested in NT-AUTHORITY-SYSTEM-CONTEXT-RTCORE are comparing it to the libraries listed below
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driverβ50Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ44Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dllβ36Updated last year
- Reimplementation of the KExecDD DSE bypass technique.β46Updated 8 months ago
- Windows AppLocker Driver (appid.sys) LPEβ55Updated 9 months ago
- Callstack spoofing using a VEH because VEH all the things.β21Updated last month
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.β31Updated 10 months ago
- API Hammering with C++20β46Updated 2 years ago
- using the gpu to hide your payloadβ57Updated 2 years ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernelβ43Updated last year
- Your NTDLL vaccine from modern direct syscall methods.β35Updated 3 years ago
- β29Updated 4 months ago
- β38Updated 2 months ago
- Shellcode Loader Utilizing ETW Eventsβ63Updated 2 months ago
- a demo module for the kaine agent to execute and inject assembly modulesβ38Updated 8 months ago
- A pure C version of SymProcAddressβ27Updated last year
- This project is an EDRSandblast fork, adding some features and custom pieces of code.β22Updated last year
- Exploiting the KsecDD Windows driver through Server Silosβ70Updated 5 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)β25Updated 11 months ago
- β30Updated 5 months ago
- Next gen process injection techniqueβ52Updated 4 years ago
- RunPE adapted for x64 and written in C, does not use RWXβ25Updated 11 months ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussioβ¦β75Updated this week
- PoC exploit for HP Hardware Diagnostic's EtdSupp driverβ50Updated last year
- stack spoofingβ84Updated 5 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial β¦β49Updated 3 months ago
- Section-based payload obfuscation technique for x64β59Updated 9 months ago
- β29Updated last year
- PoC for the Untrusted Pointer Dereference in the appid.sys driverβ16Updated last year
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information classβ26Updated last year