CDPSvcDllHijacking

Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM

created at Dec. 10, 2019, 8:39 p.m.

C++

6

57

22

GitHub
DiagTrackAribtraryFileRead

Microsoft Windows DiagTrack 'UtcApi_DownloadLatestSettings' Arbitrary File Read

created at Dec. 31, 2019, 4:38 p.m.

C

3

17

9

GitHub
PrivescCheck

Privilege Escalation Enumeration Script for Windows

created at Jan. 16, 2020, 12:28 p.m.

PowerShell

51

875

150

GitHub
Perfusion

Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)

created at Feb. 11, 2021, 6:28 p.m.

C++

11

240

37

GitHub
PPLdump

Dump the memory of a PPL with a userland exploit

created at April 7, 2021, 1:12 p.m.

C

4

181

26

GitHub
PPLmedic

Dump the memory of any PPL with a Userland exploit chain

created at March 10, 2023, 12:07 p.m.

C++

5

182

18

GitHub