Offensive-Panda / NT-AUTHORITY-SYSTEM-CONTEXT-RTCORELinks
This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I/O ports, and MSRs. Instead of hardcoded base address of Ntoskrnl.exe, I calculated it dynamically and recalulated the fields offs…
☆25Updated last year
Alternatives and similar repositories for NT-AUTHORITY-SYSTEM-CONTEXT-RTCORE
Users that are interested in NT-AUTHORITY-SYSTEM-CONTEXT-RTCORE are comparing it to the libraries listed below
Sorting:
- Windows AppLocker Driver (appid.sys) LPE☆62Updated last year
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆78Updated last month
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆65Updated 3 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆138Updated 2 years ago
- kernel-mode DLL Injector☆103Updated 3 months ago
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆50Updated last year
- Exploiting the KsecDD Windows driver through Server Silos☆73Updated 9 months ago
- Various methods of executing shellcode☆71Updated 2 years ago
- ☆41Updated 5 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆27Updated last year
- Reimplementation of the KExecDD DSE bypass technique.☆52Updated 11 months ago
- Proof-of-concept kernel driver that hijacks the Windows kernel extension table mechanism to preserve process notify callbacks even when a…☆86Updated last month
- Proof of concepts demonstrating some aspects of the Windows kernel shadow stack mitigation.☆51Updated 2 months ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- LPE exploit for CVE-2023-36802☆22Updated last year
- Splitting and executing shellcode across multiple pages☆102Updated 2 years ago
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆112Updated last year
- Section-based payload obfuscation technique for x64☆64Updated last year
- Demoting PPL anti-malware services to less than a guest user☆64Updated 6 months ago
- using the gpu to hide your payload☆59Updated 2 years ago
- BYOVD Technique Example using viragt64 driver☆47Updated last year
- Enabled / Disable LSA Protection via BYOVD☆73Updated 3 years ago
- Executing Kernel Routines via Syscall Table Hijack (Kernel Code Execution)☆32Updated last month
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.