fortra / CVE-2023-28252
☆174Updated last year
Alternatives and similar repositories for CVE-2023-28252:
Users that are interested in CVE-2023-28252 are comparing it to the libraries listed below
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆145Updated last year
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆217Updated 8 months ago
- ☆128Updated last year
- ☆237Updated last year
- LPE exploit for CVE-2023-36802☆161Updated last year
- CVE-2024-30090 - LPE PoC☆103Updated 3 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆125Updated 10 months ago
- Windows LPE exploit for CVE-2022-37969☆131Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- ☆160Updated last year
- Exploitation of process killer drivers☆195Updated last year
- ☆126Updated 5 months ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆266Updated 8 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆203Updated 2 months ago
- PoCs for Kernelmode rootkit techniques research.☆351Updated last week
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated 10 months ago
- TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.☆135Updated last month
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆306Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆61Updated 4 months ago
- Bypassing UAC with SSPI Datagram Contexts☆429Updated last year
- A COFF loader made in Rust☆266Updated 3 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- Native Syscalls Shellcode Injector☆264Updated last year
- ☆139Updated last year
- ☆105Updated 6 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆271Updated 9 months ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- EDRSandblast-GodFault☆248Updated last year