All Projects → FSecureLABS → CVE-2016-7255

FSecureLABS / CVE-2016-7255

Licence: other
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit

Programming Languages

C++
36643 projects - #6 most used programming language
c
50402 projects - #5 most used programming language
assembly
5116 projects

Projects that are alternatives of or similar to CVE-2016-7255

Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+1464.71%)
Mutual labels:  kernel, exploitation
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+268.24%)
Mutual labels:  kernel, exploitation
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (+15.29%)
Mutual labels:  kernel, exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+735.29%)
Mutual labels:  kernel, exploitation
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (+121.18%)
Mutual labels:  kernel, exploitation
beeos
A simple "Unix-like" kernel trying to be POSIX compliant
Stars: ✭ 103 (+21.18%)
Mutual labels:  kernel
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+96.47%)
Mutual labels:  exploitation
nautilus
Nautilus Aerokernel
Stars: ✭ 30 (-64.71%)
Mutual labels:  kernel
mt762x-wm8960
MT762X WM8960 ALSA SoC machine driver
Stars: ✭ 19 (-77.65%)
Mutual labels:  kernel
zen-kernel
Zen Patched Kernel Sources
Stars: ✭ 1,303 (+1432.94%)
Mutual labels:  kernel
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-11.76%)
Mutual labels:  exploitation
ktf
Kernel Test Framework
Stars: ✭ 125 (+47.06%)
Mutual labels:  kernel
disfetch
Yet another *nix distro fetching program, but less complex.
Stars: ✭ 45 (-47.06%)
Mutual labels:  kernel
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-77.65%)
Mutual labels:  exploitation
dr checker 4 linux
Port of "DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers" to Clang/LLVM 10 and Linux Kernel
Stars: ✭ 34 (-60%)
Mutual labels:  kernel
gdb 2 root
This python script adds some usefull command to stripped vmlinux image
Stars: ✭ 20 (-76.47%)
Mutual labels:  kernel
rust-kernel-barebones
A minimal 64-bit rust kernel and a bunch of configuration scripts that can be used to bootstrap Operating system development using Nightly-Rust compiler.
Stars: ✭ 42 (-50.59%)
Mutual labels:  kernel
georgios
Hobby Operating System
Stars: ✭ 19 (-77.65%)
Mutual labels:  kernel
SQL-Injection-cheat-sheet
Cheatsheet to exploit and learn SQL Injection.
Stars: ✭ 69 (-18.82%)
Mutual labels:  exploitation
SUDA V3S
Open Source for Allwinner V3S
Stars: ✭ 34 (-60%)
Mutual labels:  kernel

CVE-2016-7255

Proof Of Concept privilege escalation exploit using CVE-2016-7255, aims to mirror the functionality of the exploit found in the wild as described by Trend Micro.

You may want to fix the recovery before using this anywhere important.

Some code taken from tinysec's original crash PoC and the ReactOS project.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].