exploits-forsale / 24h2-nt-exploit
Exploit targeting NT kernel in 24H2 Windows Insider Preview
☆118Updated 8 months ago
Alternatives and similar repositories for 24h2-nt-exploit:
Users that are interested in 24h2-nt-exploit are comparing it to the libraries listed below
- Proof-of-Concept for CVE-2024-26218☆49Updated 8 months ago
- CVE-2024-30090 - LPE PoC☆103Updated 3 months ago
- Repo with different exploits & PoCs☆62Updated 3 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆124Updated 9 months ago
- ☆146Updated 9 months ago
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆60Updated 3 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Windows KASLR bypass using prefetch side-channel☆74Updated 8 months ago
- LPE exploit for CVE-2023-36802☆160Updated last year
- Slides for COM Hijacking AV/EDR Talk on 38c3☆66Updated 2 weeks ago
- Proof-of-Concept for CVE-2024-21345☆70Updated 8 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆203Updated 2 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆114Updated 6 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- LPE exploit for CVE-2023-36802☆23Updated last year
- TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.☆133Updated 3 weeks ago
- ☆105Updated 6 months ago
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆144Updated last year
- Exploitation of process killer drivers☆194Updated last year
- Admin to Kernel code execution using the KSecDD driver☆246Updated 8 months ago
- Report and exploit of CVE-2023-36427☆88Updated last year
- Analysis of the vulnerability☆48Updated 11 months ago
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆109Updated 10 months ago
- ☆115Updated 4 months ago
- Learnings about windows Internals☆90Updated last year
- "Service-less" driver loading☆147Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- ☆102Updated 2 months ago
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆227Updated last year
- A dynamic unpacking tool☆130Updated last year