waleedassar / CVE-2021-1699
POC for CVE-2021-1699
☆16Updated 3 years ago
Alternatives and similar repositories for CVE-2021-1699:
Users that are interested in CVE-2021-1699 are comparing it to the libraries listed below
- ☆14Updated 5 years ago
- Execute an arbitrary command within the context of another process☆19Updated 5 years ago
- automates exploits using ROP chains, using ntdll-scraper☆16Updated 2 years ago
- Using Thread Description To Hide Shellcodes☆14Updated 2 years ago
- Quarantine bypass and RCE vulnerability in Sketch (proof-of-concept)☆12Updated 3 years ago
- Using Undocumented NTDLL Functions to Read/Write/Delete File☆18Updated 4 years ago
- Resources from my journey into Windows binary exploitation☆22Updated 6 years ago
- Subtract one PE file from another!☆20Updated 3 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- Forked from Akayan. Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln reasearch. Mitigations bypass's, genric bug-c…☆15Updated 3 months ago
- POC For CVE-2022-24483☆14Updated 2 years ago
- ☆24Updated 3 years ago
- ☆12Updated 3 years ago
- ☆12Updated 3 years ago
- Self-Loading Registration Free COM Functions☆11Updated 5 years ago
- ☆11Updated 5 years ago
- ☆33Updated 3 years ago
- A kernel mode Windows rootkit in development.☆49Updated 3 years ago
- Example for PagedOut!☆24Updated 5 years ago
- TrojanDropper/PS.Maloader.d☆12Updated 3 years ago
- Open-source EDR kernel-component for system monitoring and DLL injection☆31Updated 4 years ago
- This is a project to receive Base64 data and decode it in process☆15Updated 4 years ago
- VM escape (QEMU, VirtualBox, VMware)☆17Updated 2 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆21Updated 4 years ago
- ☆31Updated 4 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- ☆11Updated 3 years ago
- A PoC to demo modifying cmdline of the child process dynamically. It might be useful against process log tracing, AV or EDR.☆38Updated 4 years ago
- KernelBugTest☆15Updated 6 years ago
- Simple .NET profiler shellcode loader☆10Updated 2 years ago