hakaioffsec / CVE-2024-21338
Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.
☆283Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2024-21338
- ☆236Updated 3 months ago
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆319Updated 4 months ago
- PoC for the Untrusted Pointer Dereference in the ks.sys driver☆206Updated last week
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆243Updated 5 months ago
- CPP AV/EDR Killer☆357Updated 11 months ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆215Updated 6 months ago
- Process injection alternative☆301Updated 2 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆241Updated 4 months ago
- Bypassing UAC with SSPI Datagram Contexts☆412Updated last year
- ☆235Updated last year
- ☆298Updated 2 years ago
- Complete list of LPE exploits for Windows (starting from 2023)☆353Updated last week
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆171Updated 3 weeks ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆285Updated 3 months ago
- ☆118Updated 3 months ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆335Updated 7 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 7 months ago
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆143Updated last year
- LPE exploit for CVE-2023-21768☆482Updated last year
- ☆173Updated last year
- windows-rs shellcode loaders☆283Updated 4 months ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆493Updated 7 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆331Updated 3 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆469Updated 5 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆383Updated last year
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆151Updated 2 months ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆454Updated 9 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 8 months ago
- LPE exploit for CVE-2023-36802☆159Updated last year
- Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")☆189Updated last year