Convert Figma logo to code with AI

SecWiki logowindows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

8,031
2,833
8,031
9

Top Related Projects

Metasploit Framework

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

linux-kernel-exploits Linux平台提权漏洞集合

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

爆破字典

PowerSploit - A PowerShell Post-Exploitation Framework

Quick Overview

SecWiki/windows-kernel-exploits is a GitHub repository that collects Windows kernel exploits. It serves as a comprehensive archive of various Windows kernel vulnerabilities and their corresponding exploit code, providing a valuable resource for security researchers, penetration testers, and system administrators.

Pros

  • Extensive collection of Windows kernel exploits spanning multiple Windows versions
  • Well-organized structure with exploits categorized by CVE numbers and Windows versions
  • Includes both source code and compiled binaries for many exploits
  • Regularly updated with new exploits as they become publicly available

Cons

  • Some exploits may be outdated or no longer effective on patched systems
  • Potential for misuse by malicious actors if not handled responsibly
  • Limited documentation or explanations for individual exploits
  • May not include all available exploits for a given vulnerability

Note: This repository is not a code library, but rather a collection of exploit code and binaries. Therefore, the code examples and getting started instructions sections have been omitted as per the request.

Competitor Comparisons

Metasploit Framework

Pros of metasploit-framework

  • Comprehensive suite of tools for penetration testing and exploit development
  • Active community and regular updates
  • Extensive documentation and support resources

Cons of metasploit-framework

  • Larger learning curve due to its complexity
  • Requires more system resources to run effectively
  • May be overkill for simple, targeted exploits

Code comparison

windows-kernel-exploits typically contains standalone exploit code:

#include <windows.h>
#include <stdio.h>

int main() {
    // Specific exploit code
}

metasploit-framework uses Ruby modules for exploits:

class MetasploitModule < Msf::Exploit::Remote
  def initialize(info = {})
    super(update_info(info,
      'Name' => 'Example Exploit',
      'Description' => %q{
        This module exploits a vulnerability in...
      },
      'Author' => [ 'Unknown' ],
      'License' => MSF_LICENSE,
      'Platform' => 'win',
      'Targets' => [
        [ 'Windows x86', { 'Ret' => 0x41414141 } ]
      ],
      'DefaultTarget' => 0))
  end

  def exploit
    # Exploit code
  end
end

The windows-kernel-exploits repository focuses on specific Windows kernel vulnerabilities, providing targeted exploit code. In contrast, metasploit-framework offers a more comprehensive toolset for various security testing scenarios, including but not limited to Windows kernel exploits.

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

Pros of ExploitDB

  • Broader scope, covering exploits for various platforms and systems
  • Regularly updated with new exploits and vulnerabilities
  • Includes a searchable database and web interface for easy access

Cons of ExploitDB

  • May contain more outdated or irrelevant exploits due to its larger scope
  • Less focused on Windows kernel exploits specifically
  • Potentially overwhelming for users looking for targeted Windows exploits

Code Comparison

windows-kernel-exploits:

BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) {
    HANDLE hThread;
    hThread = CreateThread(NULL, 0, MainThread, NULL, 0, NULL);
    CloseHandle(hThread);
    return TRUE;
}

ExploitDB:

#!/usr/bin/python
import sys
import struct

if len(sys.argv) != 2:
    print "Usage: {} <target IP>".format(sys.argv[0])
    sys.exit(0)

The code snippets demonstrate the difference in focus between the two repositories. windows-kernel-exploits tends to contain more Windows-specific code, often in C, while ExploitDB includes a wider variety of exploit scripts in different languages.

linux-kernel-exploits Linux平台提权漏洞集合

Pros of linux-kernel-exploits

  • More comprehensive collection of exploits, covering a wider range of Linux kernel versions
  • Better organization with exploits categorized by CVE numbers
  • Includes additional resources like vulnerability descriptions and mitigation strategies

Cons of linux-kernel-exploits

  • Less frequent updates compared to windows-kernel-exploits
  • Fewer pre-compiled binaries, requiring more manual compilation
  • Limited documentation for some exploits, making them harder to understand and use

Code Comparison

linux-kernel-exploits:

void __attribute__((regparm(3))) (*commit_creds)(struct cred *new);
void *__attribute__((regparm(3))) (*prepare_kernel_cred)(void *cred);

windows-kernel-exploits:

NTSTATUS WINAPI NtAllocateVirtualMemory(
    HANDLE ProcessHandle,
    PVOID *BaseAddress,
    ULONG_PTR ZeroBits,
    PSIZE_T RegionSize,
    ULONG AllocationType,
    ULONG Protect
);

The linux-kernel-exploits code snippet shows function pointers for kernel credential manipulation, while the windows-kernel-exploits code demonstrates a Windows API function for memory allocation. This reflects the different approaches and system architectures targeted by each repository.

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Pros of WindowsExploits

  • More organized structure with exploits categorized by Windows version
  • Includes additional resources like papers and presentations
  • Provides a table of contents for easier navigation

Cons of WindowsExploits

  • Less frequently updated compared to windows-kernel-exploits
  • Fewer total exploits available
  • Limited to Windows-specific exploits only

Code Comparison

windows-kernel-exploits:

# MS16-032
powershell -ExecutionPolicy Bypass -File MS16-032.ps1

WindowsExploits:

# MS16-032
./MS16-032.exe

Both repositories provide exploit code, but windows-kernel-exploits often includes PowerShell scripts, while WindowsExploits tends to offer pre-compiled executables.

Summary

windows-kernel-exploits offers a broader range of exploits with more frequent updates, while WindowsExploits provides a more organized structure and additional resources. The choice between the two depends on the user's specific needs and preferences for exploit organization and presentation.

爆破字典

Pros of Blasting_dictionary

  • Focused on password dictionaries, useful for brute-force attacks
  • Regularly updated with new wordlists
  • Lightweight and easy to integrate into existing tools

Cons of Blasting_dictionary

  • Limited scope compared to a broader exploit collection
  • May require additional tools for effective use
  • Less comprehensive documentation

Code Comparison

Blasting_dictionary:

# Example usage (hypothetical)
import blasting_dictionary

wordlist = blasting_dictionary.load('common_passwords.txt')
for password in wordlist:
    attempt_login(username, password)

windows-kernel-exploits:

# Example usage (hypothetical)
from windows_kernel_exploits import CVE_2020_0796

exploit = CVE_2020_0796()
exploit.run(target_ip, target_port)

The code examples illustrate the different focus areas of these repositories. Blasting_dictionary is centered around providing wordlists for password attacks, while windows-kernel-exploits offers ready-to-use exploit code for specific vulnerabilities.

Blasting_dictionary is more suitable for penetration testers focusing on password-based attacks, while windows-kernel-exploits caters to security researchers and red teamers targeting Windows kernel vulnerabilities. The choice between these repositories depends on the specific security testing or research objectives.

PowerSploit - A PowerShell Post-Exploitation Framework

Pros of PowerSploit

  • Focuses on post-exploitation techniques and PowerShell-based tools
  • Provides a comprehensive suite of modules for various penetration testing tasks
  • Actively maintained with regular updates and contributions

Cons of PowerSploit

  • Limited to PowerShell-based exploits and techniques
  • May be less effective against systems with restricted PowerShell execution policies
  • Requires more setup and configuration compared to pre-compiled exploits

Code Comparison

PowerSploit (PowerView module):

Get-NetDomain
Get-NetUser
Get-NetComputer
Invoke-UserHunter
Find-LocalAdminAccess

windows-kernel-exploits (MS16-032):

#include <windows.h>
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <tlhelp32.h>

PowerSploit focuses on PowerShell-based post-exploitation techniques, offering a wide range of modules for various tasks. It's actively maintained but limited to PowerShell environments. windows-kernel-exploits provides pre-compiled kernel exploits for specific Windows vulnerabilities, offering a more direct approach to privilege escalation but with less flexibility in terms of customization and adaptability.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

windows-kernel-exploits

简介

windows-kernel-exploits


漏洞列表

#Security Bulletin   #KB     #Description    #Operating System  
  • CVE-2021-33739 [Microsoft DWM Core Library Elevation of Privilege Vulnerability] (Windows 10, 20)
  • CVE-2021-1732 [Windows Win32k Elevation of Privilege Vulnerability] (Windows 10, 2019/20H2)
  • CVE-2020-0787 [Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability] (Windows 7/8/10, 2008/2012/2016/2019)
  • CVE-2020-0796 [A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability'] (Windows 1903/1909)
  • CVE-2019-1458 [An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory] (Windows 7/8/10/2008/2012/2016)
  • CVE-2019-0803 [An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory] (Windows 7/8/10/2008/2012/2016/2019)
  • CVE-2018-8639 [An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory] (Windows 7/8/10/2008/2012/2016)
  • CVE-2018-1038 [Windows Kernel Elevation of Privilege Vulnerability] (Windows 7 SP1/Windows Server 2008 R2 SP1)
  • CVE-2018-0743 [Windows Subsystem for Linux Elevation of Privilege Vulnerability] (Windows 10 version 1703/Windows 10 version 1709/Windows Server version 1709)
  • CVE-2018-8453 [An elevation of privilege vulnerability in Windows Win32k component] (>= windows 8.1)
  • CVE-2018-8440 [Windows ALPC Elevation of Privilege Vulnerability] (windows 7/8.1/10/2008/2012/2016)
  • MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8)
  • CVE-2017-8464  [LNK Remote Code Execution Vulnerability]  (windows 10/8.1/7/2016/2010/2008)
  • CVE-2017-0213  [Windows COM Elevation of Privilege Vulnerability]  (windows 10/8.1/7/2016/2010/2008)
  • CVE-2018-0833 [SMBv3 Null Pointer Dereference Denial of Service]  (Windows 8.1/Server 2012 R2)
  • CVE-2018-8120 [Win32k Elevation of Privilege Vulnerability] (Windows 7 SP1/2008 SP2,2008 R2 SP1)
  • MS17-010  [KB4013389]  [Windows Kernel Mode Drivers]  (windows 7/2008/2003/XP)
  • MS16-135  [KB3199135]  [Windows Kernel Mode Drivers]  (2016)
  • MS16-111  [KB3186973]  [kernel api]  (Windows 10 10586 (32/64)/8.1)
  • MS16-098  [KB3178466]  [Kernel Driver]  (Win 8.1)
  • MS16-075  [KB3164038]  [Hot Potato]  (2003/2008/7/8/2012)
  • MS16-034  [KB3143145]  [Kernel Driver]  (2008/7/8/10/2012)
  • MS16-032  [KB3143141]  [Secondary Logon Handle]  (2008/7/8/10/2012)
  • MS16-016  [KB3136041]  [WebDAV]  (2008/Vista/7)
  • MS16-014  [K3134228]  [remote code execution]  (2008/Vista/7)
  • MS15-097  [KB3089656]  [remote code execution]  (win8.1/2012)
  • MS15-076  [KB3067505]  [RPC]  (2003/2008/7/8/2012)
  • MS15-077  [KB3077657]  [ATM]  (XP/Vista/Win7/Win8/2000/2003/2008/2012)
  • MS15-061  [KB3057839]  [Kernel Driver]  (2003/2008/7/8/2012)
  • MS15-051  [KB3057191]  [Windows Kernel Mode Drivers]  (2003/2008/7/8/2012)
  • MS15-015  [KB3031432]  [Kernel Driver]  (Win7/8/8.1/2012/RT/2012 R2/2008 R2)
  • MS15-010  [KB3036220]  [Kernel Driver]  (2003/2008/7/8)
  • MS15-001  [KB3023266]  [Kernel Driver]  (2008/2012/7/8)
  • MS14-070  [KB2989935]  [Kernel Driver]  (2003)
  • MS14-068  [KB3011780]  [Domain Privilege Escalation]  (2003/2008/2012/7/8)
  • MS14-058  [KB3000061]  [Win32k.sys]  (2003/2008/2012/7/8)
  • MS14-066  [KB2992611]  [Windows Schannel Allowing remote code execution] (VistaSP2/7 SP1/8/Windows 8.1/2003 SP2/2008 SP2/2008 R2 SP1/2012/2012 R2/Windows RT/Windows RT 8.1)
  • MS14-040  [KB2975684]  [AFD Driver]  (2003/2008/2012/7/8)
  • MS14-002  [KB2914368]  [NDProxy]  (2003/XP)
  • MS13-053  [KB2850851]  [win32k.sys]  (XP/Vista/2003/2008/win 7)
  • MS13-046  [KB2840221]  [dxgkrnl.sys]  (Vista/2003/2008/2012/7)
  • MS13-005  [KB2778930]  [Kernel Mode Driver]  (2003/2008/2012/win7/8)
  • MS12-042  [KB2972621]  [Service Bus]  (2008/2012/win7)
  • MS12-020  [KB2671387]  [RDP]  (2003/2008/7/XP)
  • MS11-080  [KB2592799]  [AFD.sys]  (2003/XP)
  • MS11-062  [KB2566454]  [NDISTAPI]  (2003/XP)
  • MS11-046  [KB2503665]  [AFD.sys]  (2003/2008/7/XP)
  • MS11-011  [KB2393802]  [kernel Driver]  (2003/2008/7/XP/Vista)
  • MS10-092  [KB2305420]  [Task Scheduler]  (2008/7)
  • MS10-065  [KB2267960]  [FastCGI]  (IIS 5.1, 6.0, 7.0, and 7.5)
  • MS10-059  [KB982799]   [ACL-Churraskito]  (2008/7/Vista)
  • MS10-048  [KB2160329]  [win32k.sys]  (XP SP2 & SP3/2003 SP2/Vista SP1 & SP2/2008 Gold & SP2 & R2/Win7)
  • MS10-015  [KB977165]   [KiTrap0D]  (2003/2008/7/XP)
  • MS10-012  [KB971468]  [SMB Client Trans2 stack overflow]  (Windows 7/2008R2)
  • MS09-050  [KB975517]   [Remote Code Execution]  (2008/Vista)
  • MS09-020  [KB970483]   [IIS 6.0]  (IIS 5.1 and 6.0)
  • MS09-012  [KB959454]   [Chimichurri]  (Vista/win7/2008/Vista)
  • MS08-068  [KB957097]   [Remote Code Execution]  (2000/XP)
  • MS08-067  [KB958644]   [Remote Code Execution]  (Windows 2000/XP/Server 2003/Vista/Server 2008)
  • MS08-066  [KB956803]   [AFD.sys]  (Windows 2000/XP/Server 2003)
  • MS08-025  [KB941693]   [Win32.sys]  (XP/2003/2008/Vista)
  • MS06-040  [KB921883]   [Remote Code Execution]  (2003/xp/2000)
  • MS05-039  [KB899588]   [PnP Service]  (Win 9X/ME/NT/2000/XP/2003)
  • MS03-026  [KB823980]   [Buffer Overrun In RPC Interface]  (/NT/2000/XP/2003)

工具

项目维护

免责说明

请勿用于非法的用途,否则造成的严重后果与本项目无关。

参考链接

转载

转载请注明来自https://github.com/SecWiki/windows-kernel-exploits

补充完善

欢迎大家补充完善 git_man@outlook.com

©SecWiki 2017