VoidSec / VulnerableWindowsDriversLinks
A collection of Vulnerable Windows Drivers
☆15Updated 3 years ago
Alternatives and similar repositories for VulnerableWindowsDrivers
Users that are interested in VulnerableWindowsDrivers are comparing it to the libraries listed below
Sorting:
- Small POC for process ghosting☆39Updated 3 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- ☆27Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Dell Driver EoP (CVE-2021-21551)☆32Updated 3 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆16Updated last year
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆40Updated last year
- Adobe Reader DC Information Leak Exploit☆21Updated 2 years ago
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- ☆27Updated 2 years ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"☆40Updated 4 years ago
- Unpacking tool for the zipExec Crypter☆14Updated 3 years ago
- Repository for dirty scripts and PoCs☆18Updated 4 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Run PowerShell command without invoking powershell.exe☆35Updated 3 years ago
- ☆18Updated 9 months ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated 2 years ago
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 3 years ago
- ☆19Updated 2 years ago
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆34Updated 4 years ago
- ☆23Updated 3 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- some sploits☆17Updated 9 months ago
- Yet, Another Packer/Loader☆25Updated 2 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆54Updated 3 years ago