0x727 / usefull-elevation-of-privilege

Usefull escalation of privilege Windows

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

logo

usefull-elevation-of-privilege

English | 中文简体

Category instruction
Author 0x727
Team 0x727 Open source tools will continue for some time to come
Position This is used to store information about Windows privilege escalation exploits
Language C++、C#...

Windows Elevation of Privilege

CVE Verified Exploit Comment
CVE-2021-1675 true CVE-2021-1675 ⚡ ⚡ ⚡ ⚡
CVE-2021-34527 true CVE-2021-34527 ⚡ ⚡ ⚡ ⚡
CVE-2020-1472 true CVE-2020-1472 ⚡ ⚡ ⚡ ⚡
Potatoes - Windows Privilege Escalation true - ⚡ ⚡ ⚡
CVE-2021-43883 true InstallerFileTakeOver ⚡ ⚡ ⚡

Contributing

Interested in getting involved? We would like to help you!

  • Take a look at our issues list and consider sending a Pull Request to dev branch.
  • If you want to add a new feature, please create an issue first to describe the new feature, as well as the implementation approach. Once a proposal is accepted, create an implementation of the new features and submit it as a pull request.
  • Sorry for my poor English. Improvements for this document are welcome, even some typo fixes.
  • If you have great ideas, email 0x727Team@gmail.com.

Stargazers over time

Stargazers over time

About

Usefull escalation of privilege Windows

License:MIT License