Malwareman007 / CVE-2023-21768

Windows_AFD_LPE_CVE-2023-21768

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-21768 Local Privilege Escalation POC

authors: chompie & b33f

For demonstration purposes only. Complete exploit works on vulnerable Windows 11 22H2 systems. Write primitive works on all vulnerable systems.

Usage:

Windows_AFD_LPE_CVE-2023-21768.exe <pid>

where <pid> is the process ID (in decimal) of the process to elevate.

Should result in the target process being elevated to SYSTEM

CVE-2023-21768.mp4

About

Windows_AFD_LPE_CVE-2023-21768

License:GNU Affero General Public License v3.0


Languages

Language:C 100.0%