exploits-forsale / 24h2-nt-exploit
Exploit targeting NT kernel in 24H2 Windows Insider Preview
☆129Updated last year
Alternatives and similar repositories for 24h2-nt-exploit:
Users that are interested in 24h2-nt-exploit are comparing it to the libraries listed below
- CVE-2024-30090 - LPE PoC☆106Updated 6 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆127Updated last year
- Windows KASLR bypass using prefetch side-channel☆92Updated last year
- Repo with different exploits & PoCs☆64Updated 7 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆73Updated 4 months ago
- Proof-of-Concept for CVE-2024-26218☆51Updated last year
- ☆121Updated 8 months ago
- ☆147Updated last year
- LPE exploit for CVE-2023-36802☆22Updated last year
- POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY☆187Updated 3 weeks ago
- Proof-of-Concept for CVE-2024-21345☆73Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆117Updated this week
- Admin to Kernel code execution using the KSecDD driver☆246Updated last year
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆66Updated 7 months ago
- Analysis of the vulnerability☆51Updated last year
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆109Updated 8 months ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆62Updated 3 weeks ago
- ☆105Updated 9 months ago
- Injecting DLL into LSASS at boot☆93Updated last week
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆111Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 9 months ago
- "Service-less" driver loading☆154Updated 5 months ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- ☆45Updated last month
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆219Updated 6 months ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆219Updated last year
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 2 months ago
- ☆128Updated last year
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆148Updated last year
- Windows rootkit designed to work with BYOVD exploits☆198Updated 3 months ago