• Stars
    star
    597
  • Rank 74,445 (Top 2 %)
  • Language
    C
  • License
    MIT License
  • Created over 3 years ago
  • Updated over 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Windows Elevation(持续更新)

What's this

This project is mainly used to collect the commonly used exp of Windows platform and give the relevant repair scheme. On the one hand, it is helpful for security researchers to quickly complete the right raising in the process of penetration testing, on the other hand, it is also helpful for the project party to find the unmatched vulnerability patches according to the list to strengthen the security of the system.

Information

CVE ID MS ID KB Operating System
CVE-2003-0352 MS03-026 KB823980 Windows 2003/XP/2000/NT 4.0/Server 2003
CVE-2005-1983 MS05-039 KB899588 Windows 2000/XP SP1/Server 2003
CVE-2006-3439 MS06-040 KB921883 Windows 2000/XP/Server 2003
CVE-2008-1084 MS08-025 KB941693 Windows 2000/XP/Server 2003/Vista SP1/Server 2008
CVE-2008-3464 MS08-066 KB910723 Windows XP/Server 2003
CVE-2008-4037 MS08-068 KB887429 Windows XP/Server 2000/Vista/Server 2008
CVE-2008-4250 MS08-067 KB958644 Windows XP/Vista/Server 2000 2003 2008
CVE-2009-0079 MS09-012 KB956572 Windows XP/Server 2000 2003 2008/Vista
CVE-2009-1535 MS09-020 KB970483 Windows XP/Server 2000 2003
CVE-2009-2532 MS09-050 KB975517 Windows Vista/Server 2008
CVE-2010-0020 MS10-020 KB980232 Windows XP/2000/2003/2008/2008 R2/Vista/7
CVE-2010-0232 MS10-015 KB977165 Windows 2000/XP/2003/Vista/2008/7
CVE-2010-1887 MS10-048 KB2160329 Windows XP/2003/2008/7/Vista
CVE-2010-1899 MS10-065 KB2271195 Windows XP/2003/2008/7/Vista
CVE-2010-2554 MS10-059 KB982799 Window Vista/2008/7
CVE-2010-3338 MS10-092 KB2305420 Windows Vista/7/2008
CVE-2010-4398 MS11-011 KB2393802 Windows XP/Server 2003/Vsita/2008/7
CVE-2011-1249 MS11-046 KB2503665 Windows XP/2003/2008
CVE-2011-1974 MS11-062 KB2566454 Windows XP/2003
CVE-2011-2005 MS11-080 KB2592799 Windows XP/Server 2003
CVE-2012-0002 MS12-020 KB2621440 Winodws XP/2003/2008/Vista/7
CVE-2013-0008 MS13-005 KB2778930 Windows Vista/2008/2012/7/8/RT
CVE-2013-1300 MS13-053 KB2850851 Windows XP/2003/2008/2012/7/8
CVE-2013-1332 MS13-046 KB2829361 Windows XP/2003/2008/2012/7/8/RT
CVE-2013-5065 MS14-002 KB2914368 Windows XP/2003
CVE-2014-1767 MS14-040 KB2961072 Windows XP/2003/2008/2012/7/8/RT/Vista
CVE-2014-2814 MS14-042 KB2972621 Windows Server 2008/2012
CVE-2014-4076 MS14-070 Windows 2003
CVE-2014-4113 MS14-058 KB3000061 Windows 2003/2008/2012/Vista/7/RT
CVE-2014-6321 MS14-066 Windows server 2003/2008/2012/Vista/7
CVE-2014-6324 MS14-068 Windows 2003/2008/2012/Vista/7/8
CVE-2015-0002 MS15-001 Windows 7/8/2008/2012/
CVE-2015-0057 MS15-010 Windows 2003/2008/2012/vista/7/8/RT
CVE-2015-0062 MS15-015 Windows 7/8/2008/2012/RT
CVE-2015-0097 MS15-022 Microsoft Office 2007/2010/2013/RT
CVE-2015-1701 MS15-051 KB3065979 WIndows 2003/2008/2012/Vista/7/8
CVE-2015-1726 MS15-061 WIndows 2003/2008/2012/Vista/7/8
CVE-2015-2370 MS15-076 WIndows 2003/2008/2012/Vista/7/8
CVE-2015-2387 MS15-077 WIndows 2003/2008/2012/Vista/7/8
CVE-2015-2517 MS15-097 KB3081455 Windows 2003/2008/2012/Vista/RT/7/8/10
CVE-2016-0040 MS16-014 KB3135174 Windows 2003/2008/2012/Vista/RT/7/8/10
CVE-2016-0051 MS16-016 KB3135173 Windows 2003/2008/2012/Vista/RT/7/8/10
CVE-2016-0093 MS16-034 KB3140745 Windows 2003/2008/2012/Vista/RT/7/8/10
CVE-2016-0099 MS16-032 KB3140768 Windows 2003/2008/2012/Vista/RT/7/8/10
CVE-2016-3225 MS16-075 KB3163017 Windows 2003/2008/2012/Vista/RT/7/8/10
CVE-2016-3305 MS16-111 KB3185611 Windows 2008/2012/Vista/RT/7/8/10
CVE-2016-3308 MS16-098 KB3176492 Windows 2008/2012/Vista/RT/7/8/10
CVE-2016-7214 MS16-135 KB3198234 Windows Vista/2008/2012/2016/7/8
CVE-2017-0050 MS17-017 KB4011981 Windows Vista/2008/2012/2016/7/8/10
CVE-2017-0143 MS17-010 Windows Vista/2008/2012/2016/7/8/10
CVE-2017-0213 KB4038788 Windows Vista/2008/2012/2016/7/8/10
CVE-2017-8464 KB4022727 Windows Vista/2008/2012/2016/7/8/10
CVE-2018-0833 KB4074594 Windows 8/2012 R2/RT
CVE-2018-8120 KB4103718 Windows 2008/2008 R2/7
CVE-2019-0803 KB4493471 Windows Vista/2008/2012/2016/2019/7/8/10
CVE-2019-0863 KB4494440 Windows 2008/7/8/10
CVE-2019-1253 KB4515384 Windows 10 1903/1709/1803/1703
CVE-2019-1405 KB4525235 Windows 2008/2012/2016/2019/7/8/10
CVE-2020-0668 KB4532693 Windows 2008/2012/2016/2019/7/8/10
CVE-2020-0683 KB4532691 Windows 2008/2012/2016/2019/7/8/10
CVE-2020-0787 KB4541505 Windows 2008/2012/2016/2019/7/8/10
CVE-2020-0796 KB4499165 Windows 10 1909/1903/
CVE-2020-1054 KB4556826 Windows 2008/2012/7/8/10
CVE-2020-1066 KB4552965 Microsoft .NET Framework 3.5.1/3.0
CVE-2020-1337 KB4571694 Windows 2012/7/10
CVE-2020-1362 KB4565503 Windows 10 1903/1809/1607/2004/1709
CVE-2020-1054 KB4556852 Windows 2008/2012/2016/2019/7/8/10
CVE-2020-5272 Druva inSync Windows Client 6.6.3
CVE-2021-1732 KB4601315 Windows 10 1909/1803/Windows Server 2019
CVE-2021-40449 Windows 7/8.1/10(build 17763)/Server 2008/2012
CVE-2022-21882 KB5009543 Windows 10 GDR-DU
CVE-2022-22718 Windows Print Spooler

Reference

https://github.com/WindowsExploits/Exploits

https://github.com/SecWiki/windows-kernel-exploits

More Repositories

1

Pentest-tools

Intranet penetration tools
PowerShell
855
star
2

CSPlugins

Cobaltstrike Plugins
PowerShell
392
star
3

LinuxEelvation

Linux Eelvation(持续更新)
C
373
star
4

CVE-2021-22205

CVE-2021-22205& GitLab CE/EE RCE
Python
246
star
5

Red-Team

Red-Team Attack Guid
217
star
6

Information-Security

Information security
207
star
7

CVE-2021-22986

CVE-2021-22986 & F5 BIG-IP RCE
Python
88
star
8

Awesome-Pentest

Collection of penetration testing tools
79
star
9

CVE-2020-36179

CVE-2020-36179~82 Jackson-databind SSRF&RCE
77
star
10

Heptagram

This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.
C
75
star
11

CVE-2022-0847

CVE-2022-0847
C
60
star
12

CVE-2021-27928

CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
56
star
13

Monitor

A old way to Persistence
C++
44
star
14

CVE-2020-35728

CVE-2020-35728 & Jackson-databind RCE
42
star
15

CVE-2022-1388

CVE-2022-1388 F5 BIG-IP iControl REST RCE
Python
36
star
16

Hadoop-Yarn-ResourceManager-RCE

Hadoop Yan ResourceManager unauthorized RCE
Python
33
star
17

CVE-2021-2109

CVE-2021-2109 && Weblogic Server RCE via JNDI
Java
32
star
18

CVE-2020-17530

S2-061 CVE-2020-17530
Java
30
star
19

Map-of-IT-Architects-Technical-Knowledge

IT架构师技术知识图谱
28
star
20

APT-GUID

APT-GUID
23
star
21

MysqlHoneypot

MysqlHoneypot
Python
23
star
22

BlockChainSec

BlockChain Security
Solidity
22
star
23

HW-2023

HW-POC
22
star
24

Pentest-Command

Pentest-Command
19
star
25

CVE-2020-36184

CVE-2020-36184 && Jackson-databind RCE
16
star
26

0DayList

0DayList
15
star
27

FastJsonAutoTypeBypass

FastJsonAutoTypeBypass
Java
14
star
28

CVE-2021-21975

CVE-2021-21975 vRealize Operations Manager SSRF
14
star
29

WebShells

WebShell studying
PHP
13
star
30

CVE-2021-30461

CVE-2021-30461
Python
13
star
31

Alibab-Nacos-Unauthorized-Login

Alibab Nacos Unauthorized Login
13
star
32

SelectMyParent

PPID Spoofing
HTML
13
star
33

CVE-2020-36188

CVE-2020-36188 &&Jackson-databind RCE
12
star
34

CVE-2020-5902

CVE-2020-5902
Java
11
star
35

CVE-2017-16995

CVE-2017-16995(Ubuntu本地提权漏洞)
C
11
star
36

CheckPWD

Check the default pwd of product via checklist.
10
star
37

CVE-2017-7269

Ruby
10
star
38

SonicWall

SonicWall SSL-VPN RCE
Python
10
star
39

CVE-2019-0230

S2-059(CVE-2019-0230)
Java
10
star
40

TongDa-RCE

通达文件包含+文件上传导致RCE
PHP
10
star
41

RemoteDLLInjector

RemoteDLLInjector
8
star
42

php_mt_seed

php_mt_seed is a PHP mt_rand() seed cracker
7
star
43

CVE-2020-10673

CVE-2020-10673:jackson-databind RCE
Java
6
star
44

RDPLinkEnum

RDPLinkEnum
PowerShell
6
star
45

CVE-2020-13937

Apache Kylin API Unauthorized Access
6
star
46

CVE-2020-2883

CVE-2020-2883
Java
6
star
47

CVE-2020-35729

CVE-2020-35729
Python
6
star
48

EmergencyTools

EmergencyTools
6
star
49

CVE-2020-11652

CVE-2020-11652 & CVE-2020-11651
Python
5
star
50

SoliditySecurity

Solidity Security
5
star
51

CVE-2017-3506

CVE-2017-3506
5
star
52

JEP290_RMI_Bypass

JEP290_RMI_Bypass
Java
4
star
53

Rogue-MySql-Server

Rogue-MySql-Server
Python
4
star
54

CVE-2020-11113

CVE-2020-11113:Jackson-databind RCE
Java
4
star
55

BlockChainConstruction

BlockChain Security Construction
4
star
56

LM-HASH

LM-HASH
Python
4
star
57

CVE-2020-17456

CVE-2020-17456 & Seowon SLC 130 Router RCE
Python
4
star
58

CVE-2019-12814

CVE-2019-12814:Jackson JDOM XSLTransformer Gadget
Java
4
star
59

Alibab-Nacos-Unauthorized-Reset-PWD

Alibab-Nacos-Unauthorized-Reset PWD
4
star
60

CVE-2021-34045

Novel-plus-install-v3.5.3-Druid Unauthorized access
4
star
61

PSTools

PSTools
3
star
62

reDuh

reDuhServers
ASP.NET
3
star
63

WCE

Window Hash&Password dump
3
star
64

CVE-2020-26217

CVE-2020-26217 && XStream RCE
3
star
65

ExtensionHijack

ExtensionHijack
C++
3
star
66

CVE-2021-3317

CVE-2021-3317
Python
3
star
67

CVE-2017-17485

CVE-2017-17485:Jackson-databind RCE
Java
3
star
68

GPOCrack

Active Directory Group Policy Preferences cpassword cracker/decrypter.
Python
3
star
69

MakeMeEnterpriseAdmin

MakeMeEnterpriseAdmin
PowerShell
3
star
70

CVE-2021-4034

Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)
C
3
star
71

AdFind

AdFind
Perl
3
star
72

Hook-PasswordChangeNotify

Hook PasswordChangeNotify
PowerShell
2
star
73

CVE-2020-14195

This is a simple test for FasterXML jackson-databind
Java
2
star
74

EvilReflex

EvilReflex
Solidity
2
star
75

CVE-2019-12086

jackson unserialize
Python
2
star
76

CVE-2020-8635

Wing FTP Server 6.2.3 - Privilege Escalation
Python
2
star
77

ICMPTunnel

icmptunnel
C
2
star
78

JavaDeRe

Class to base64 String,base64 String to class
Java
2
star
79

Powershell-C2

Powershell-C2
PowerShell
2
star
80

CVE-2020-24750

CVE-2020-24750
Java
2
star
81

Invoke-DCSync

Invoke-DCSync
PowerShell
2
star
82

CVE-2020-26259

CVE-2020-26259 &&XStream Arbitrary File Delete
2
star
83

Al1ex

2
star
84

CVE-2017-10271

CVE-2017-10271
Python
2
star
85

CVE-2019-17571

Environment for CVE_2019_17571
Java
2
star
86

CVE-2020-35713

CVE-2020-35713
Python
2
star
87

CVE-2020-9470

Wing FTP Server 6.2.5 - Privilege Escalation
Shell
1
star
88

Asmtools

Asmtools
1
star
89

Redis-RCE

Redis 4.x/5.x RCE
Python
1
star
90

SSHServer

SSHServer
Go
1
star
91

Mysql-Readfile

Mysql-Readfile
Python
1
star
92

CVE-2018-1297

EXP for CVE-2018-1297
Python
1
star
93

PowerShellProfiler

PowerShellProfiler
Python
1
star
94

JEP290Test

Bypass JEP290 Test
Java
1
star
95

DoubanMovieTop

Use the scrapy framework to climb the top 250 movies of Douban
Python
1
star
96

Shiro-basic

This is a simple Shiro-basic project .Just for pentest env
Java
1
star
97

CVE-2020-26258

CVE-2020-26258 && XStream SSRF
Java
1
star
98

JMXAttacking

JMXTest
Java
1
star