├── .github ├── FUNDING.yml └── ISSUE_TEMPLATE │ ├── bug_report_zh.yml │ └── config.yml ├── .gitignore ├── DocumentGeneration.py ├── LICENSE ├── Linux └── README.md ├── README.CN.md ├── README.md ├── Windows ├── CVE-2003-0352 │ ├── README.md │ └── README_EN.md ├── CVE-2006-3439 │ ├── README.md │ └── README_EN.md ├── CVE-2008-1084 │ ├── CVE-2008-1084.exe │ ├── CVE-2008-1084 │ │ ├── kartolib.h │ │ ├── kartolib.lib │ │ ├── ms08-25-exploit.cpp │ │ ├── ms08-25-exploit.vcproj │ │ ├── stdafx.cpp │ │ └── stdafx.h │ ├── README.md │ └── README_EN.md ├── CVE-2008-3464 │ ├── CVE-2008-3464.exe │ ├── README.md │ └── README_EN.md ├── CVE-2008-4037 │ ├── README.md │ └── README_EN.md ├── CVE-2008-4250 │ ├── README.md │ └── README_EN.md ├── CVE-2009-2532 │ ├── README.md │ └── README_EN.md ├── CVE-2010-0233 │ ├── CVE-2010-0233.exe │ ├── CVE-2010-0233 │ │ ├── FixEnviron.bat │ │ ├── Makefile │ │ ├── README.md │ │ ├── nmake_output.txt │ │ ├── set_environment.txt │ │ ├── userh │ │ │ └── winternl.h │ │ ├── vdmallowed.c │ │ └── vdmexploit.c │ ├── README.md │ ├── README_EN.md │ └── vdmexploit.dll ├── CVE-2010-0270 │ ├── CVE-2010-0270.py │ ├── README.md │ └── README_EN.md ├── CVE-2010-1897 │ ├── CVE-2010-1897 │ │ ├── CVE-2010-1897.sln │ │ ├── CVE-2010-1897.vcxproj │ │ ├── CVE-2010-1897.vcxproj.filters │ │ ├── CVE-2010-1897.vcxproj.user │ │ └── exp.c │ ├── CVE-2010-1897_x64.exe │ ├── CVE-2010-1897_x86.exe │ ├── README.md │ └── README_EN.md ├── CVE-2010-3338 │ ├── MS10-092.rb │ ├── README.md │ └── README_EN.md ├── CVE-2010-4398 │ ├── README.md │ └── README_EN.md ├── CVE-2011-1249 │ ├── CVE-2011-1249.c │ ├── CVE-2011-1249.exe │ ├── README.md │ └── README_EN.md ├── CVE-2011-1974 │ ├── CVE-2011-1974.c │ ├── CVE-2011-1974.exe │ ├── README.md │ └── README_EN.md ├── CVE-2011-2005 │ ├── CVE-2011-2005.py │ ├── README.md │ └── README_EN.md ├── CVE-2012-0217 │ ├── CVE-2012-0217 │ │ ├── junk.suo │ │ ├── junk │ │ │ ├── MinHook │ │ │ │ ├── MinHook.h │ │ │ │ └── MinHook.x64.lib │ │ │ ├── ReadMe.txt │ │ │ ├── junk.vcxproj │ │ │ ├── junk.vcxproj.filters │ │ │ ├── junk.vcxproj.user │ │ │ ├── krnlutils.cpp │ │ │ ├── log.cpp │ │ │ ├── log.h │ │ │ ├── peutil.h │ │ │ ├── peutils.cpp │ │ │ ├── sources │ │ │ │ ├── CMakeLists.txt │ │ │ │ ├── beaengineSources │ │ │ │ │ ├── BeaEngine.c │ │ │ │ │ ├── BeaEngine.obj │ │ │ │ │ ├── CMakeLists.txt │ │ │ │ │ ├── COPYING.LESSER.txt │ │ │ │ │ ├── COPYING.txt │ │ │ │ │ ├── Includes │ │ │ │ │ │ ├── BeaEngineVersion.c │ │ │ │ │ │ ├── Routines_Disasm.c │ │ │ │ │ │ ├── Routines_ModRM.c │ │ │ │ │ │ ├── instr_set │ │ │ │ │ │ │ ├── Data_opcode.h │ │ │ │ │ │ │ ├── opcodes_AES.c │ │ │ │ │ │ │ ├── opcodes_A_M.c │ │ │ │ │ │ │ ├── opcodes_CLMUL.c │ │ │ │ │ │ │ ├── opcodes_FPU.c │ │ │ │ │ │ │ ├── opcodes_Grp1.c │ │ │ │ │ │ │ ├── opcodes_Grp12.c │ │ │ │ │ │ │ ├── opcodes_Grp13.c │ │ │ │ │ │ │ ├── opcodes_Grp14.c │ │ │ │ │ │ │ ├── opcodes_Grp15.c │ │ │ │ │ │ │ ├── opcodes_Grp16.c │ │ │ │ │ │ │ ├── opcodes_Grp2.c │ │ │ │ │ │ │ ├── opcodes_Grp3.c │ │ │ │ │ │ │ ├── opcodes_Grp4.c │ │ │ │ │ │ │ ├── opcodes_Grp5.c │ │ │ │ │ │ │ ├── opcodes_Grp6.c │ │ │ │ │ │ │ ├── opcodes_Grp7.c │ │ │ │ │ │ │ ├── opcodes_Grp8.c │ │ │ │ │ │ │ ├── opcodes_Grp9.c │ │ │ │ │ │ │ ├── opcodes_MMX.c │ │ │ │ │ │ │ ├── opcodes_N_Z.c │ │ │ │ │ │ │ ├── opcodes_SSE.c │ │ │ │ │ │ │ └── opcodes_prefixes.c │ │ │ │ │ │ ├── internal_datas.h │ │ │ │ │ │ └── protos.h │ │ │ │ │ └── README.txt │ │ │ │ └── include │ │ │ │ │ └── beaengine │ │ │ │ │ ├── BeaEngine.h │ │ │ │ │ ├── basic_types.h │ │ │ │ │ ├── export.h │ │ │ │ │ └── macros.h │ │ │ ├── stdafx.cpp │ │ │ ├── stdafx.h │ │ │ ├── sysret.cpp │ │ │ ├── sysret.h │ │ │ ├── targetver.h │ │ │ └── trigger.asm │ │ ├── sysret.sln │ │ └── sysret.suo │ ├── MinHook.x64.dll │ ├── README.md │ ├── README_EN.md │ └── sysret.exe ├── CVE-2013-1332 │ ├── CVE-2013-1332 │ │ ├── CVE-2013-1332.sln │ │ ├── CVE-2013-1332.vcxproj │ │ ├── CVE-2013-1332.vcxproj.filters │ │ ├── CVE-2013-1332.vcxproj.user │ │ └── exp.c │ ├── CVE-2013-1332_x64.exe │ ├── CVE-2013-1332_x86.exe │ ├── README.md │ └── README_EN.md ├── CVE-2013-1345 │ ├── CVE-2013-1345_x86.exe │ ├── README.md │ └── README_EN.md ├── CVE-2014-1767 │ ├── CVE-2014-1767_x64.exe │ ├── CVE-2014-1767_x64.py │ ├── CVE-2014-1767_x86.exe │ ├── CVE-2014-1767_x86.py │ ├── README.md │ └── README_EN.md ├── CVE-2014-4076 │ ├── CVE-2014-4076.c │ ├── CVE-2014-4076.exe │ ├── README.md │ └── README_EN.md ├── CVE-2014-4113 │ ├── CVE-2014-4113_x64.exe │ ├── CVE-2014-4113_x86.exe │ ├── CVE-2014-4113_x86 │ │ ├── Exploit.sln │ │ ├── Exploit.v12.suo │ │ └── Exploit │ │ │ ├── Exploit.cpp │ │ │ ├── Exploit.vcxproj │ │ │ ├── Exploit.vcxproj.filters │ │ │ ├── Exploit.vcxproj.user │ │ │ ├── ReadMe.txt │ │ │ ├── stdafx.cpp │ │ │ ├── stdafx.h │ │ │ └── targetver.h │ ├── README.md │ └── README_EN.md ├── CVE-2015-0003 │ ├── CVE-2015-0003_x64.exe │ ├── CVE-2015-0003_x64 │ │ ├── CVE-2015-0003.sln │ │ └── CVE-2015-0003 │ │ │ ├── CVE-2015-0003.vcxproj │ │ │ ├── CVE-2015-0003.vcxproj.filters │ │ │ ├── CVE-2015-0003.vcxproj.user │ │ │ ├── exp.cpp │ │ │ ├── exp.h │ │ │ └── x64 │ │ │ └── Release │ │ │ ├── CVE-2015-0003.exe.recipe │ │ │ ├── CVE-2015-0003.log │ │ │ ├── CVE-2015-0003.tlog │ │ │ ├── CL.command.1.tlog │ │ │ ├── CL.read.1.tlog │ │ │ ├── CL.write.1.tlog │ │ │ ├── CVE-2015-0003.lastbuildstate │ │ │ ├── CVE-2015-0003.write.1u.tlog │ │ │ ├── link.command.1.tlog │ │ │ ├── link.read.1.tlog │ │ │ └── link.write.1.tlog │ │ │ ├── exp.obj │ │ │ └── vc142.pdb │ ├── CVE-2015-0003_x86.exe │ ├── CVE-2015-0003_x86 │ │ ├── elevator.c │ │ ├── exp.sln │ │ ├── exp.v12.suo │ │ ├── exp.vcxproj │ │ ├── exp.vcxproj.filters │ │ ├── exp.vcxproj.user │ │ ├── font.h │ │ ├── lib.h │ │ ├── loader.c │ │ ├── loader.h │ │ └── winapi.h │ ├── README.md │ └── README_EN.md ├── CVE-2015-0057 │ ├── CVE-2015-0057_exploit-db.cpp │ ├── CVE-2015-0057_win8.1 │ │ ├── cve-2015-0057.sln │ │ ├── cve-2015-0057.vcxproj │ │ ├── main.cpp │ │ ├── structs.h │ │ └── utils.asm │ ├── CVE-2015-0057_x64.exe │ ├── CVE-2015-0057_x86.exe │ ├── README.md │ └── README_EN.md ├── CVE-2015-1701 │ ├── CVE-2015-1701_x32.exe │ ├── CVE-2015-1701_x64.exe │ ├── README.md │ ├── README_EN.md │ ├── Taihou.sln │ └── Taihou │ │ ├── Taihou.vcxproj │ │ ├── Taihou.vcxproj.filters │ │ ├── Taihou.vcxproj.user │ │ ├── main.c │ │ ├── minirtl │ │ ├── _strcat.c │ │ ├── _strcpy.c │ │ ├── minirtl.h │ │ └── rtltypes.h │ │ └── ntos.h ├── CVE-2015-2370 │ ├── Microsoft.VisualStudio.OLE.Interop.dll │ ├── README.md │ ├── README_EN.md │ ├── Trebuchet.exe │ ├── Trebuchet.sln │ └── Trebuchet │ │ ├── ComInterfaces.cs │ │ ├── ComUtils.cs │ │ ├── Microsoft.VisualStudio.OLE.Interop.dll │ │ ├── PackageBuilder.cs │ │ ├── Program.cs │ │ ├── Properties │ │ ├── AssemblyInfo.cs │ │ ├── Resources.Designer.cs │ │ └── Resources.resx │ │ ├── Resources │ │ ├── CreateSymlinkx64.exe │ │ └── CreateSymlinkx86.exe │ │ ├── Trebuchet.csproj │ │ ├── obj │ │ ├── Debug │ │ │ ├── DesignTimeResolveAssemblyReferences.cache │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ ├── Poc_DCERPCNTLMReflection_EoP.Properties.Resources.resources │ │ │ ├── Poc_DCERPCNTLMReflection_EoP.csproj.FileListAbsolute.txt │ │ │ ├── Poc_DCERPCNTLMReflection_EoP.csproj.GenerateResource.Cache │ │ │ ├── Poc_DCERPCNTLMReflection_EoP.csprojResolveAssemblyReference.cache │ │ │ ├── Poc_DCERPCNTLMReflection_EoP.exe │ │ │ ├── Poc_DCERPCNTLMReflection_EoP.pdb │ │ │ ├── TempPE │ │ │ │ └── Properties.Resources.Designer.cs.dll │ │ │ ├── Trebuchet.Properties.Resources.resources │ │ │ ├── Trebuchet.csproj.FileListAbsolute.txt │ │ │ ├── Trebuchet.csproj.GenerateResource.Cache │ │ │ ├── Trebuchet.csprojResolveAssemblyReference.cache │ │ │ ├── Trebuchet.exe │ │ │ ├── Trebuchet.pdb │ │ │ └── build.force │ │ └── Release │ │ │ ├── .NETFramework,Version=v4.0.AssemblyAttributes.cs │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ ├── TempPE │ │ │ └── Properties.Resources.Designer.cs.dll │ │ │ ├── Trebuchet.Properties.Resources.resources │ │ │ ├── Trebuchet.csproj.CopyComplete │ │ │ ├── Trebuchet.csproj.CoreCompileInputs.cache │ │ │ ├── Trebuchet.csproj.FileListAbsolute.txt │ │ │ ├── Trebuchet.csproj.GenerateResource.cache │ │ │ ├── Trebuchet.csprojAssemblyReference.cache │ │ │ ├── Trebuchet.csprojResolveAssemblyReference.cache │ │ │ ├── Trebuchet.exe │ │ │ └── Trebuchet.pdb │ │ └── request.bin ├── CVE-2015-2387 │ ├── CVE-2015-2387_x64.exe │ ├── CVE-2015-2387_x64 │ │ ├── compile.bat │ │ ├── elevator.c │ │ ├── elevator.exe │ │ ├── elevator_FSG.exe │ │ ├── font.h │ │ ├── lib.h │ │ ├── loader.c │ │ ├── loader.h │ │ └── winapi.h │ ├── CVE-2015-2387_x86.exe │ ├── CVE-2015-2387_x86 │ │ ├── elevator.c │ │ ├── exp.sln │ │ ├── exp.v12.suo │ │ ├── exp.vcxproj │ │ ├── exp.vcxproj.filters │ │ ├── exp.vcxproj.user │ │ ├── font.h │ │ ├── lib.h │ │ ├── loader.c │ │ ├── loader.h │ │ └── winapi.h │ ├── README.md │ └── README_EN.md ├── CVE-2015-2546 │ ├── CVE-2015-2546.sln │ ├── CVE-2015-2546.vcxproj │ ├── CVE-2015-2546.vcxproj.filters │ ├── CVE-2015-2546.vcxproj.user │ ├── CVE-2015-2546_x86.exe │ ├── README.md │ ├── README_EN.md │ └── poc.cpp ├── CVE-2016-0041 │ ├── README.md │ ├── README_EN.md │ └── ms16-014 │ │ ├── Debug │ │ ├── ms16-014.exe │ │ ├── ms16-014.ilk │ │ └── ms16-014.pdb │ │ ├── Release │ │ ├── ms16-014.exe │ │ └── ms16-014.pdb │ │ ├── ms16-014.sln │ │ ├── ms16-014.v12.suo │ │ ├── ms16-014 │ │ ├── Debug │ │ │ ├── Source.obj │ │ │ ├── ms16-014.Build.CppClean.log │ │ │ ├── ms16-014.log │ │ │ ├── ms16-014.tlog │ │ │ │ ├── CL.read.1.tlog │ │ │ │ ├── CL.write.1.tlog │ │ │ │ ├── cl.command.1.tlog │ │ │ │ ├── link.command.1.tlog │ │ │ │ ├── link.read.1.tlog │ │ │ │ ├── link.write.1.tlog │ │ │ │ └── ms16-014.lastbuildstate │ │ │ ├── vc120.idb │ │ │ └── vc120.pdb │ │ ├── Release │ │ │ ├── Source.obj │ │ │ ├── ms16-014.Build.CppClean.log │ │ │ ├── ms16-014.log │ │ │ ├── ms16-014.tlog │ │ │ │ ├── cl.command.1.tlog │ │ │ │ ├── cl.read.1.tlog │ │ │ │ ├── cl.write.1.tlog │ │ │ │ ├── link.command.1.tlog │ │ │ │ ├── link.read.1.tlog │ │ │ │ ├── link.write.1.tlog │ │ │ │ ├── ms16-014.lastbuildstate │ │ │ │ └── ms16-014.write.1u.tlog │ │ │ └── vc120.pdb │ │ ├── Source.cpp │ │ ├── ms16-014.vcxproj │ │ ├── ms16-014.vcxproj.filters │ │ ├── ms16-014.vcxproj.user │ │ ├── ntdll.lib │ │ ├── shellcode.asm │ │ └── x64 │ │ │ └── Release │ │ │ ├── Source.obj │ │ │ ├── ms16-014.Build.CppClean.log │ │ │ ├── ms16-014.log │ │ │ ├── ms16-014.tlog │ │ │ ├── CL.read.1.tlog │ │ │ ├── CL.write.1.tlog │ │ │ ├── cl.command.1.tlog │ │ │ ├── link.command.1.tlog │ │ │ ├── link.read.1.tlog │ │ │ ├── link.write.1.tlog │ │ │ ├── ms16-014.lastbuildstate │ │ │ └── ms16-014.write.1u.tlog │ │ │ ├── shellcode.obj │ │ │ └── vc120.pdb │ │ └── x64 │ │ └── Release │ │ ├── ms16-014.exe │ │ └── ms16-014.pdb ├── CVE-2016-0051 │ ├── CVE-2016-0051_x86.zip │ ├── CVE-2016-0051_x86 │ │ ├── EoP.sln │ │ ├── EoP │ │ │ ├── App.config │ │ │ ├── EoP.csproj │ │ │ ├── Program.cs │ │ │ └── Properties │ │ │ │ └── AssemblyInfo.cs │ │ └── Shellcode │ │ │ ├── Shellcode.cpp │ │ │ ├── Shellcode.vcxproj │ │ │ ├── Shellcode.vcxproj.filters │ │ │ └── Shellcode.vcxproj.user │ ├── README.md │ └── README_EN.md ├── CVE-2016-0095 │ ├── CVE-2016-0095_win7_2008_x64.exe │ ├── CVE-2016-0095_win7_x86.exe │ ├── CVE-2016-0095_x64 │ │ ├── __asm.asm │ │ └── cve-2016-0095.c │ ├── CVE-2016-0095_x86 │ │ ├── CVE-2016-0095.sln │ │ └── CVE-2016-0095 │ │ │ ├── CVE-2016-0095.c │ │ │ ├── CVE-2016-0095.vcxproj │ │ │ ├── CVE-2016-0095.vcxproj.filters │ │ │ └── CVE-2016-0095.vcxproj.user │ ├── README.md │ └── README_EN.md ├── CVE-2016-0099 │ ├── CVE-2016-0099 │ │ ├── ms16-032.sln │ │ └── ms16-032 │ │ │ ├── ms16-032.cpp │ │ │ ├── ms16-032.vcxproj │ │ │ ├── ms16-032.vcxproj.filters │ │ │ └── ms16-032.vcxproj.user │ ├── CVE-2016-0099_x64.exe │ ├── CVE-2016-0099_x86.exe │ ├── Invoke-MS16-032.ps1 │ ├── README.md │ └── README_EN.md ├── CVE-2016-3225 │ ├── README.md │ ├── README_EN.md │ ├── RottenPotato │ │ ├── NHttp │ │ │ ├── License.txt │ │ │ ├── NHttp.Demo │ │ │ │ ├── NHttp.Demo.csproj │ │ │ │ ├── Program.cs │ │ │ │ └── Properties │ │ │ │ │ └── AssemblyInfo.cs │ │ │ ├── NHttp.Test │ │ │ │ ├── NHttp.Test.csproj │ │ │ │ ├── Properties │ │ │ │ │ └── AssemblyInfo.cs │ │ │ │ ├── Support │ │ │ │ │ ├── DocumentCompletedEventHandler.cs │ │ │ │ │ ├── FixtureBase.cs │ │ │ │ │ ├── MultiPartWriter.cs │ │ │ │ │ ├── RequestHandler.cs │ │ │ │ │ ├── StreamExtensions.cs │ │ │ │ │ ├── WebBrowserFixtureBase.cs │ │ │ │ │ ├── WebBrowserFixtureProxy.cs │ │ │ │ │ ├── WebBrowserForm.Designer.cs │ │ │ │ │ ├── WebBrowserForm.cs │ │ │ │ │ └── WebBrowserForm.resx │ │ │ │ ├── WebBrowserFixtures │ │ │ │ │ ├── BasicRequest.cs │ │ │ │ │ ├── FileUpload.cs │ │ │ │ │ ├── PostRequest.cs │ │ │ │ │ └── Resources │ │ │ │ │ │ ├── FileUploadForm.html │ │ │ │ │ │ └── PostForm.html │ │ │ │ ├── WebRequestFixtures │ │ │ │ │ ├── BasicRequest.cs │ │ │ │ │ ├── Cookies.cs │ │ │ │ │ ├── ExceptionInHandler.cs │ │ │ │ │ ├── GracefullShutdown.cs │ │ │ │ │ ├── LoadTest.cs │ │ │ │ │ ├── MultiPartUpload.cs │ │ │ │ │ ├── PostRequest.cs │ │ │ │ │ ├── ProtocolErrors.cs │ │ │ │ │ ├── Redirect.cs │ │ │ │ │ └── StatusCode.cs │ │ │ │ └── packages.config │ │ │ ├── NHttp.sln │ │ │ ├── NHttp │ │ │ │ ├── HttpClient.cs │ │ │ │ ├── HttpContext.cs │ │ │ │ ├── HttpCookie.cs │ │ │ │ ├── HttpCookieCollection.cs │ │ │ │ ├── HttpExceptionEventHandler.cs │ │ │ │ ├── HttpFileCollection.cs │ │ │ │ ├── HttpMultiPartItem.cs │ │ │ │ ├── HttpMultiPartRequestParser.cs │ │ │ │ ├── HttpOutputStream.cs │ │ │ │ ├── HttpPostedFile.cs │ │ │ │ ├── HttpReadBuffer.cs │ │ │ │ ├── HttpRequest.cs │ │ │ │ ├── HttpRequestEventHandler.cs │ │ │ │ ├── HttpRequestParser.cs │ │ │ │ ├── HttpResponse.cs │ │ │ │ ├── HttpServer.cs │ │ │ │ ├── HttpServerState.cs │ │ │ │ ├── HttpServerUtility.cs │ │ │ │ ├── HttpUnknownRequestParser.cs │ │ │ │ ├── HttpUrlEncodedRequestParser.cs │ │ │ │ ├── HttpUtil.cs │ │ │ │ ├── ILog.cs │ │ │ │ ├── Key.snk │ │ │ │ ├── LogManager.cs │ │ │ │ ├── NHttp.csproj │ │ │ │ ├── NHttp.nuspec │ │ │ │ ├── NHttpException.cs │ │ │ │ ├── Pack NuGet Package.bat │ │ │ │ ├── Properties │ │ │ │ │ └── AssemblyInfo.cs │ │ │ │ ├── ProtocolException.cs │ │ │ │ ├── Resources │ │ │ │ │ └── InternalServerError.html │ │ │ │ ├── bin │ │ │ │ │ ├── Debug │ │ │ │ │ │ ├── NHttp.dll │ │ │ │ │ │ └── NHttp.pdb │ │ │ │ │ └── Release │ │ │ │ │ │ ├── NHttp.dll │ │ │ │ │ │ └── NHttp.pdb │ │ │ │ ├── obj │ │ │ │ │ ├── Debug │ │ │ │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ │ │ │ ├── NHttp.csproj.FileListAbsolute.txt │ │ │ │ │ │ ├── NHttp.csprojResolveAssemblyReference.cache │ │ │ │ │ │ ├── NHttp.dll │ │ │ │ │ │ └── NHttp.pdb │ │ │ │ │ └── Release │ │ │ │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ │ │ │ ├── NHttp.csproj.CoreCompileInputs.cache │ │ │ │ │ │ ├── NHttp.csproj.FileListAbsolute.txt │ │ │ │ │ │ ├── NHttp.csprojAssemblyReference.cache │ │ │ │ │ │ ├── NHttp.dll │ │ │ │ │ │ └── NHttp.pdb │ │ │ │ └── packages.config │ │ │ └── README.markdown │ │ ├── Potato │ │ │ ├── .vs │ │ │ │ └── Potato │ │ │ │ │ ├── v14 │ │ │ │ │ └── .suo │ │ │ │ │ └── v16 │ │ │ │ │ └── .suo │ │ │ ├── Potato.sln │ │ │ ├── Potato │ │ │ │ ├── App.config │ │ │ │ ├── ComUtils.cs │ │ │ │ ├── DCERPCNtlmHandler.cs │ │ │ │ ├── EventTriggers.cs │ │ │ │ ├── HTTPNtlmHandler.cs │ │ │ │ ├── NBNSSpoofer.cs │ │ │ │ ├── NTLMRelayingProxy.cs │ │ │ │ ├── Potato.csproj │ │ │ │ ├── Potato.csproj.user │ │ │ │ ├── Program.cs │ │ │ │ ├── Properties │ │ │ │ │ └── AssemblyInfo.cs │ │ │ │ ├── SMBRelay.cs │ │ │ │ ├── Spoofer.cs │ │ │ │ ├── TestClass.cs │ │ │ │ ├── UpdateLauncher.cs │ │ │ │ ├── _EnablePriv.cs │ │ │ │ ├── _LocalToken.cs │ │ │ │ ├── _ThreadHelper.cs │ │ │ │ ├── obj │ │ │ │ │ ├── Debug │ │ │ │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ │ │ │ ├── Potato.csproj.FileListAbsolute.txt │ │ │ │ │ │ ├── Potato.csprojResolveAssemblyReference.cache │ │ │ │ │ │ ├── Potato.exe │ │ │ │ │ │ └── Potato.pdb │ │ │ │ │ └── Release │ │ │ │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ │ │ │ ├── Potato.csproj.CoreCompileInputs.cache │ │ │ │ │ │ ├── Potato.csproj.FileListAbsolute.txt │ │ │ │ │ │ ├── Potato.csprojAssemblyReference.cache │ │ │ │ │ │ ├── Potato.csprojResolveAssemblyReference.cache │ │ │ │ │ │ ├── Potato.exe │ │ │ │ │ │ └── Potato.pdb │ │ │ │ └── packages.config │ │ │ └── packages │ │ │ │ ├── Microsoft.VisualStudio.OLE.Interop.7.10.6070 │ │ │ │ ├── Microsoft.VisualStudio.OLE.Interop.7.10.6070.nupkg │ │ │ │ └── lib │ │ │ │ │ ├── Microsoft.VisualStudio.OLE.Interop.dll │ │ │ │ │ └── Microsoft.VisualStudio.OLE.Interop.xml │ │ │ │ ├── ilmerge.2.14.1208 │ │ │ │ ├── ilmerge.2.14.1208.nupkg │ │ │ │ └── tools │ │ │ │ │ ├── ILMerge.doc │ │ │ │ │ └── ILMerge.exe │ │ │ │ └── repositories.config │ │ └── SharpCifs │ │ │ ├── SharpCifs.sln │ │ │ └── SharpCifs │ │ │ ├── Config.cs │ │ │ ├── Dcerpc │ │ │ ├── DcerpcBind.cs │ │ │ ├── DcerpcBinding.cs │ │ │ ├── DcerpcConstants.cs │ │ │ ├── DcerpcError.cs │ │ │ ├── DcerpcException.cs │ │ │ ├── DcerpcHandle.cs │ │ │ ├── DcerpcMessage.cs │ │ │ ├── DcerpcPipeHandle.cs │ │ │ ├── DcerpcSecurityProvider.cs │ │ │ ├── Msrpc │ │ │ │ ├── LsaPolicyHandle.cs │ │ │ │ ├── LsarSidArrayX.cs │ │ │ │ ├── Lsarpc.cs │ │ │ │ ├── MsrpcDfsRootEnum.cs │ │ │ │ ├── MsrpcEnumerateAliasesInDomain.cs │ │ │ │ ├── MsrpcGetMembersInAlias.cs │ │ │ │ ├── MsrpcLookupSids.cs │ │ │ │ ├── MsrpcLsarOpenPolicy2.cs │ │ │ │ ├── MsrpcQueryInformationPolicy.cs │ │ │ │ ├── MsrpcSamrConnect2.cs │ │ │ │ ├── MsrpcSamrConnect4.cs │ │ │ │ ├── MsrpcSamrOpenAlias.cs │ │ │ │ ├── MsrpcSamrOpenDomain.cs │ │ │ │ ├── MsrpcShareEnum.cs │ │ │ │ ├── MsrpcShareGetInfo.cs │ │ │ │ ├── Netdfs.cs │ │ │ │ ├── Samr.cs │ │ │ │ ├── SamrAliasHandle.cs │ │ │ │ ├── SamrDomainHandle.cs │ │ │ │ ├── SamrPolicyHandle.cs │ │ │ │ ├── Srvsvc.cs │ │ │ │ └── svcctl.cs │ │ │ ├── Ndr │ │ │ │ ├── NdrBuffer.cs │ │ │ │ ├── NdrException.cs │ │ │ │ ├── NdrHyper.cs │ │ │ │ ├── NdrLong.cs │ │ │ │ ├── NdrObject.cs │ │ │ │ ├── NdrShort.cs │ │ │ │ └── NdrSmall.cs │ │ │ ├── Rpc.cs │ │ │ ├── UUID.cs │ │ │ └── UnicodeString.cs │ │ │ ├── INtlmContextFactory.cs │ │ │ ├── Netbios │ │ │ ├── Lmhosts.cs │ │ │ ├── Name.cs │ │ │ ├── NameQueryRequest.cs │ │ │ ├── NameQueryResponse.cs │ │ │ ├── NameServiceClient.cs │ │ │ ├── NameServicePacket.cs │ │ │ ├── NbtAddress.cs │ │ │ ├── NbtException.cs │ │ │ ├── NodeStatusRequest.cs │ │ │ ├── NodeStatusResponse.cs │ │ │ ├── SessionRequestPacket.cs │ │ │ ├── SessionRetargetResponsePacket.cs │ │ │ └── SessionServicePacket.cs │ │ │ ├── Ntlmssp │ │ │ ├── NtlmFlags.cs │ │ │ ├── NtlmMessage.cs │ │ │ ├── Type1Message.cs │ │ │ ├── Type2Message.cs │ │ │ └── Type3Message.cs │ │ │ ├── Properties │ │ │ └── AssemblyInfo.cs │ │ │ ├── SharpCifs.csproj │ │ │ ├── SharpCifs.csproj.user │ │ │ ├── Smb │ │ │ ├── ACE.cs │ │ │ ├── AllocInfo.cs │ │ │ ├── AndXServerMessageBlock.cs │ │ │ ├── BufferCache.cs │ │ │ ├── Dfs.cs │ │ │ ├── DfsReferral.cs │ │ │ ├── DosError.cs │ │ │ ├── DosFileFilter.cs │ │ │ ├── FileEntry.cs │ │ │ ├── IInfo.cs │ │ │ ├── INtlmContext.cs │ │ │ ├── NetServerEnum2.cs │ │ │ ├── NetServerEnum2Response.cs │ │ │ ├── NetShareEnum.cs │ │ │ ├── NetShareEnumResponse.cs │ │ │ ├── NtStatus.cs │ │ │ ├── NtTransQuerySecurityDesc.cs │ │ │ ├── NtTransQuerySecurityDescResponse.cs │ │ │ ├── NtlmAuthenticator.cs │ │ │ ├── NtlmChallenge.cs │ │ │ ├── NtlmContext.cs │ │ │ ├── NtlmPasswordAuthentication.cs │ │ │ ├── Principal.cs │ │ │ ├── QueuedNtlmContext.cs │ │ │ ├── SID.cs │ │ │ ├── SecurityDescriptor.cs │ │ │ ├── ServerMessageBlock.cs │ │ │ ├── SigningDigest.cs │ │ │ ├── SmbAuthException.cs │ │ │ ├── SmbComBlankResponse.cs │ │ │ ├── SmbComClose.cs │ │ │ ├── SmbComCreateDirectory.cs │ │ │ ├── SmbComDelete.cs │ │ │ ├── SmbComDeleteDirectory.cs │ │ │ ├── SmbComFindClose2.cs │ │ │ ├── SmbComLogoffAndX.cs │ │ │ ├── SmbComNTCreateAndX.cs │ │ │ ├── SmbComNTCreateAndXResponse.cs │ │ │ ├── SmbComNegotiate.cs │ │ │ ├── SmbComNegotiateResponse.cs │ │ │ ├── SmbComNtTransaction.cs │ │ │ ├── SmbComNtTransactionResponse.cs │ │ │ ├── SmbComOpenAndX.cs │ │ │ ├── SmbComOpenAndXResponse.cs │ │ │ ├── SmbComQueryInformation.cs │ │ │ ├── SmbComQueryInformationResponse.cs │ │ │ ├── SmbComReadAndX.cs │ │ │ ├── SmbComReadAndXResponse.cs │ │ │ ├── SmbComRename.cs │ │ │ ├── SmbComSessionSetupAndX.cs │ │ │ ├── SmbComSessionSetupAndXResponse.cs │ │ │ ├── SmbComTransaction.cs │ │ │ ├── SmbComTransactionResponse.cs │ │ │ ├── SmbComTreeConnectAndX.cs │ │ │ ├── SmbComTreeConnectAndXResponse.cs │ │ │ ├── SmbComTreeDisconnect.cs │ │ │ ├── SmbComWrite.cs │ │ │ ├── SmbComWriteAndX.cs │ │ │ ├── SmbComWriteAndXResponse.cs │ │ │ ├── SmbComWriteResponse.cs │ │ │ ├── SmbConstants.cs │ │ │ ├── SmbException.cs │ │ │ ├── SmbFile.cs │ │ │ ├── SmbFileExtensions.cs │ │ │ ├── SmbFileFilter.cs │ │ │ ├── SmbFileInputStream.cs │ │ │ ├── SmbFileOutputStream.cs │ │ │ ├── SmbFilenameFilter.cs │ │ │ ├── SmbNamedPipe.cs │ │ │ ├── SmbRandomAccessFile.cs │ │ │ ├── SmbSession.cs │ │ │ ├── SmbShareInfo.cs │ │ │ ├── SmbTransport.cs │ │ │ ├── SmbTree.cs │ │ │ ├── Trans2FindFirst2.cs │ │ │ ├── Trans2FindFirst2Response.cs │ │ │ ├── Trans2FindNext2.cs │ │ │ ├── Trans2GetDfsReferral.cs │ │ │ ├── Trans2GetDfsReferralResponse.cs │ │ │ ├── Trans2QueryFSInformation.cs │ │ │ ├── Trans2QueryFSInformationResponse.cs │ │ │ ├── Trans2QueryPathInformation.cs │ │ │ ├── Trans2QueryPathInformationResponse.cs │ │ │ ├── Trans2SetFileInformation.cs │ │ │ ├── Trans2SetFileInformationResponse.cs │ │ │ ├── TransCallNamedPipe.cs │ │ │ ├── TransCallNamedPipeResponse.cs │ │ │ ├── TransPeekNamedPipe.cs │ │ │ ├── TransPeekNamedPipeResponse.cs │ │ │ ├── TransTransactNamedPipe.cs │ │ │ ├── TransTransactNamedPipeResponse.cs │ │ │ ├── TransWaitNamedPipe.cs │ │ │ ├── TransWaitNamedPipeResponse.cs │ │ │ ├── TransactNamedPipeInputStream.cs │ │ │ ├── TransactNamedPipeOutputStream.cs │ │ │ └── WinError.cs │ │ │ ├── UniAddress.cs │ │ │ ├── Util │ │ │ ├── Base64.cs │ │ │ ├── DES.cs │ │ │ ├── Encdec.cs │ │ │ ├── HMACT64.cs │ │ │ ├── Hexdump.cs │ │ │ ├── LogStream.cs │ │ │ ├── MD4.cs │ │ │ ├── RC4.cs │ │ │ ├── Sharpen │ │ │ │ ├── AbstractMap.cs │ │ │ │ ├── Arrays.cs │ │ │ │ ├── BufferedReader.cs │ │ │ │ ├── BufferedWriter.cs │ │ │ │ ├── CharBuffer.cs │ │ │ │ ├── CharSequence.cs │ │ │ │ ├── Collections.cs │ │ │ │ ├── ConcurrentHashMap.cs │ │ │ │ ├── DateFormat.cs │ │ │ │ ├── EnumeratorWrapper.cs │ │ │ │ ├── Exceptions.cs │ │ │ │ ├── Extensions.cs │ │ │ │ ├── FileInputStream.cs │ │ │ │ ├── FileOutputStream.cs │ │ │ │ ├── FilePath.cs │ │ │ │ ├── FileReader.cs │ │ │ │ ├── FileWriter.cs │ │ │ │ ├── FilterInputStream.cs │ │ │ │ ├── FilterOutputStream.cs │ │ │ │ ├── Hashtable.cs │ │ │ │ ├── HttpURLConnection.cs │ │ │ │ ├── ICallable.cs │ │ │ │ ├── IConcurrentMap.cs │ │ │ │ ├── IExecutor.cs │ │ │ │ ├── IFilenameFilter.cs │ │ │ │ ├── IFuture.cs │ │ │ │ ├── IPrivilegedAction.cs │ │ │ │ ├── IRunnable.cs │ │ │ │ ├── InputStream.cs │ │ │ │ ├── InputStreamReader.cs │ │ │ │ ├── Iterator.cs │ │ │ │ ├── LinkageError.cs │ │ │ │ ├── MD5.cs │ │ │ │ ├── MD5Managed.cs │ │ │ │ ├── Matcher.cs │ │ │ │ ├── MessageDigest.cs │ │ │ │ ├── NetworkStream.cs │ │ │ │ ├── ObjectInputStream.cs │ │ │ │ ├── ObjectOutputStream.cs │ │ │ │ ├── OutputStream.cs │ │ │ │ ├── OutputStreamWriter.cs │ │ │ │ ├── PipedInputStream.cs │ │ │ │ ├── PipedOutputStream.cs │ │ │ │ ├── PrintWriter.cs │ │ │ │ ├── Properties.cs │ │ │ │ ├── RandomAccessFile.cs │ │ │ │ ├── ReentrantLock.cs │ │ │ │ ├── Reference.cs │ │ │ │ ├── Runtime.cs │ │ │ │ ├── SimpleDateFormat.cs │ │ │ │ ├── SocketEx.cs │ │ │ │ ├── StringTokenizer.cs │ │ │ │ ├── SynchronizedList.cs │ │ │ │ ├── Thread.cs │ │ │ │ ├── ThreadFactory.cs │ │ │ │ ├── ThreadPoolExecutor.cs │ │ │ │ └── WrappedSystemStream.cs │ │ │ └── Transport │ │ │ │ ├── Request.cs │ │ │ │ ├── Response.cs │ │ │ │ ├── Transport.cs │ │ │ │ └── TransportException.cs │ │ │ ├── obj │ │ │ ├── Debug │ │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ │ ├── SharpCifs.csproj.FileListAbsolute.txt │ │ │ │ ├── SharpCifs.csprojResolveAssemblyReference.cache │ │ │ │ ├── SharpCifs.dll │ │ │ │ └── SharpCifs.pdb │ │ │ └── Release │ │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ │ ├── SharpCifs.csproj.CoreCompileInputs.cache │ │ │ │ ├── SharpCifs.csproj.FileListAbsolute.txt │ │ │ │ ├── SharpCifs.csprojAssemblyReference.cache │ │ │ │ ├── SharpCifs.dll │ │ │ │ └── SharpCifs.pdb │ │ │ └── packages.config │ ├── RottenPotatoNG │ │ ├── RottenPotatoDLL │ │ │ ├── .vs │ │ │ │ └── MSFRottenPotato │ │ │ │ │ ├── v14 │ │ │ │ │ └── .suo │ │ │ │ │ └── v15 │ │ │ │ │ ├── .suo │ │ │ │ │ └── Solution.VC.db │ │ │ ├── Debug │ │ │ │ ├── MSFRottenPotato.dll │ │ │ │ └── MSFRottenPotatoTestHarness.exe │ │ │ ├── MSFRottenPotato.sln │ │ │ ├── MSFRottenPotato │ │ │ │ ├── BlockingQueue.h │ │ │ │ ├── IStorageTrigger.cpp │ │ │ │ ├── IStorageTrigger.h │ │ │ │ ├── LocalNegotiator.cpp │ │ │ │ ├── LocalNegotiator.h │ │ │ │ ├── MSFRottenPotato.cpp │ │ │ │ ├── MSFRottenPotato.h │ │ │ │ ├── MSFRottenPotato.vcxproj │ │ │ │ ├── MSFRottenPotato.vcxproj.filters │ │ │ │ ├── MSFRottenPotato.vcxproj.user │ │ │ │ ├── ReadMe.txt │ │ │ │ ├── dllmain.cpp │ │ │ │ ├── dump.stg │ │ │ │ ├── stdafx.cpp │ │ │ │ ├── stdafx.h │ │ │ │ └── targetver.h │ │ │ ├── MSFRottenPotatoTestHarness │ │ │ │ ├── MSFRottenPotatoTestHarness.cpp │ │ │ │ ├── MSFRottenPotatoTestHarness.vcxproj │ │ │ │ ├── MSFRottenPotatoTestHarness.vcxproj.filters │ │ │ │ ├── MSFRottenPotatoTestHarness.vcxproj.user │ │ │ │ ├── ReadMe.txt │ │ │ │ ├── stdafx.cpp │ │ │ │ ├── stdafx.h │ │ │ │ └── targetver.h │ │ │ ├── Release │ │ │ │ ├── MSFRottenPotato.dll │ │ │ │ └── MSFRottenPotatoTestHarness.exe │ │ │ └── x64 │ │ │ │ └── Release │ │ │ │ ├── MSFRottenPotato.dll │ │ │ │ └── MSFRottenPotatoTestHarness.exe │ │ └── RottenPotatoEXE │ │ │ ├── MSFRottenPotato.sln │ │ │ └── MSFRottenPotato │ │ │ ├── BlockingQueue.h │ │ │ ├── IStorageTrigger.cpp │ │ │ ├── IStorageTrigger.h │ │ │ ├── LocalNegotiator.cpp │ │ │ ├── LocalNegotiator.h │ │ │ ├── MSFRottenPotato.cpp │ │ │ ├── MSFRottenPotato.exe │ │ │ ├── MSFRottenPotato.h │ │ │ ├── MSFRottenPotato.vcxproj │ │ │ ├── MSFRottenPotato.vcxproj.filters │ │ │ ├── MSFRottenPotato.vcxproj.user │ │ │ ├── ReadMe.txt │ │ │ ├── dllmain.cpp │ │ │ ├── dump.stg │ │ │ ├── stdafx.cpp │ │ │ ├── stdafx.h │ │ │ └── targetver.h │ ├── potato.exe │ └── potatoNG.exe ├── CVE-2016-3371 │ ├── 40429.cs │ ├── CVE-2016-3371.exe │ ├── README.md │ └── README_EN.md ├── CVE-2016-7255 │ ├── CVE-2016-7255.ps1 │ ├── CVE-2016-7255_windows_2008_x64 │ │ ├── CVE-2016-7255.exe │ │ ├── CVE-2016-7255.sln │ │ └── CVE-2016-7255 │ │ │ ├── CVE-2016-7255.cpp │ │ │ ├── CVE-2016-7255.h │ │ │ ├── CVE-2016-7255.vcxproj │ │ │ ├── CVE-2016-7255.vcxproj.filters │ │ │ ├── CVE-2016-7255.vcxproj.user │ │ │ ├── ReadMe.txt │ │ │ ├── stdafx.cpp │ │ │ ├── stdafx.h │ │ │ ├── syscall.asm │ │ │ ├── targetver.h │ │ │ └── types.h │ ├── README.md │ ├── README_EN.md │ └── windows_7_8_10_2008_x64 │ │ ├── windows_7_8_10_2008_x64.c │ │ └── windows_7_8_10_2008_x64.exe ├── CVE-2017-0101 │ ├── CVE-2017-0101.sln │ ├── CVE-2017-0101 │ │ ├── CVE-2017-0101.vcxproj │ │ ├── CVE-2017-0101.vcxproj.filters │ │ ├── CVE-2017-0101.vcxproj.user │ │ └── poc.cpp │ ├── CVE-2017-0101_x86.exe │ ├── README.md │ └── README_EN.md ├── CVE-2017-0143 │ ├── MS17-010-2012 │ │ ├── BUG.txt │ │ ├── README.md │ │ ├── checker.py │ │ ├── eternalblue_exploit7.py │ │ ├── eternalblue_exploit8.py │ │ ├── eternalblue_poc.py │ │ ├── eternalchampion_leak.py │ │ ├── eternalchampion_poc.py │ │ ├── eternalchampion_poc2.py │ │ ├── eternalromance_leak.py │ │ ├── eternalromance_poc.py │ │ ├── eternalromance_poc2.py │ │ ├── eternalsynergy_leak.py │ │ ├── eternalsynergy_poc.py │ │ ├── infoleak_uninit.py │ │ ├── mysmb.py │ │ ├── npp_control.py │ │ ├── shellcode │ │ │ ├── eternalblue_kshellcode_x64.asm │ │ │ ├── eternalblue_kshellcode_x86.asm │ │ │ └── eternalblue_sc_merge.py │ │ └── zzz_exploit.py │ ├── README.md │ ├── README_EN.md │ └── ms17_010_eternalblue.rb ├── CVE-2017-0213 │ ├── CVE-2017-0213.sln │ ├── CVE-2017-0213 │ │ ├── CVE-2017-0213.cpp │ │ ├── CVE-2017-0213.vcxproj │ │ ├── CVE-2017-0213.vcxproj.filters │ │ └── CVE-2017-0213.vcxproj.user │ ├── CVE-2017-0213_x64.exe │ ├── CVE-2017-0213_x86.exe │ ├── README.md │ └── README_EN.md ├── CVE-2017-8464 │ ├── README.md │ ├── README_EN.md │ └── cve_2017_8464_lnk_rce.rb ├── CVE-2018-0833 │ ├── CVE-2018-0833.py │ ├── README.md │ └── README_EN.md ├── CVE-2018-8120 │ ├── CVE-2018-8120.sln │ ├── CVE-2018-8120 │ │ ├── CVE-2018-8120.vcxproj │ │ ├── CVE-2018-8120.vcxproj.filters │ │ ├── Source.cpp │ │ └── shellcode.asm │ ├── CVE-2018-8120_X86.exe │ ├── CVE-2018-8120_x64.exe │ ├── README.md │ └── README_EN.md ├── CVE-2018-8453 │ ├── CVE-2018-8453-x64 │ │ ├── exp.sln │ │ └── exp │ │ │ ├── ReadMe.txt │ │ │ ├── _asm.asm │ │ │ ├── exp.cpp │ │ │ ├── exp.vcxproj │ │ │ ├── exp.vcxproj.filters │ │ │ ├── exp.vcxproj.user │ │ │ ├── stdafx.cpp │ │ │ ├── stdafx.h │ │ │ └── targetver.h │ ├── README.md │ ├── README_EN.md │ └── exp.exe ├── CVE-2018-8639 │ ├── README.md │ ├── README_EN.md │ ├── Windows7X64 │ │ ├── CVE-2018-8639-EXP.exe │ │ ├── CVE-2018-8639-EXP.sln │ │ ├── CVE-2018-8639-EXP.v12.suo │ │ └── CVE-2018-8639-EXP │ │ │ ├── CVE-2018-8639-EXP.cpp │ │ │ ├── CVE-2018-8639-EXP.vcxproj │ │ │ ├── CVE-2018-8639-EXP.vcxproj.filters │ │ │ ├── CVE-2018-8639-EXP.vcxproj.user │ │ │ ├── _asm.asm │ │ │ ├── stdafx.cpp │ │ │ ├── stdafx.h │ │ │ └── targetver.h │ └── WindowsServer2008R2X64 │ │ ├── exp.exe │ │ ├── exp.sln │ │ └── exp │ │ ├── _asm.asm │ │ ├── exp.cpp │ │ ├── exp.vcxproj │ │ ├── exp.vcxproj.filters │ │ ├── exp.vcxproj.user │ │ └── x64 │ │ └── Release │ │ ├── _asm.obj │ │ ├── exp.Build.CppClean.log │ │ ├── exp.log │ │ ├── exp.obj │ │ ├── exp.tlog │ │ ├── CL.command.1.tlog │ │ ├── CL.read.1.tlog │ │ ├── CL.write.1.tlog │ │ ├── exp.lastbuildstate │ │ ├── exp.write.1u.tlog │ │ ├── link.command.1.tlog │ │ ├── link.read.1.tlog │ │ └── link.write.1.tlog │ │ └── vc140.pdb ├── CVE-2019-0623 │ ├── CVE-2019-0623.exe │ ├── README.md │ ├── README_EN.md │ └── src │ │ ├── CVE-2019-0623.filters │ │ ├── CVE-2019-0623.sln │ │ ├── CVE-2019-0623.user │ │ ├── CVE-2019-0623.vcxproj │ │ ├── CVE-2019-0623.vcxproj.user │ │ ├── FengShui.cpp │ │ ├── leak.cpp │ │ ├── leak.h │ │ └── main.cpp ├── CVE-2019-0803 │ ├── README.md │ ├── README_EN.md │ ├── poc_test.exe │ ├── poc_test.sln │ └── poc_test │ │ ├── DDE.cpp │ │ ├── main.cpp │ │ ├── poc_test.vcxproj │ │ ├── poc_test.vcxproj.filters │ │ ├── poc_test.vcxproj.user │ │ ├── stdafx.cpp │ │ ├── stdafx.h │ │ ├── struct.h │ │ ├── targetver.h │ │ └── x64.asm ├── CVE-2019-0808 │ ├── CVE-2019-0808_x32.exe │ ├── CVE-2019-0808_x64.exe │ ├── README.md │ ├── README_EN.md │ └── src │ │ ├── CVE-2019-0808.filters │ │ ├── CVE-2019-0808.sln │ │ ├── CVE-2019-0808.user │ │ ├── CVE-2019-0808.vcxproj │ │ ├── CVE-2019-0808.vcxproj.user │ │ ├── leak.h │ │ ├── main.cpp │ │ └── x64.asm ├── CVE-2019-1132 │ ├── README.md │ ├── README_EN.md │ └── src │ │ ├── cve-2019-1132.sln │ │ ├── cve-2019-1132.vcxproj │ │ ├── cve-2019-1132.vcxproj.user │ │ └── main.cpp ├── CVE-2019-1388 │ ├── HHUPD.EXE │ ├── README.md │ └── README_EN.md ├── CVE-2019-1458 │ ├── README.md │ ├── README_EN.md │ ├── cve-2019-1458.exe │ ├── cve-2019-1458.sln │ └── cve-2019-1458 │ │ ├── Source.cpp │ │ ├── cve-2019-1458.vcxproj │ │ ├── cve-2019-1458.vcxproj.filters │ │ ├── cve-2019-1458.vcxproj.user │ │ └── shellcode.asm ├── CVE-2020-0668 │ ├── CVE-2020-0668.exe │ ├── CVE-2020-0668 │ │ ├── App.config │ │ ├── CVE-2020-0668.csproj │ │ ├── CVE-2020-0668.sln │ │ ├── Program.cs │ │ ├── Properties │ │ │ ├── AssemblyInfo.cs │ │ │ ├── Resources.Designer.cs │ │ │ └── Resources.resx │ │ ├── Resources │ │ │ └── phonebook.txt │ │ └── packages.config │ ├── NtApiDotNet.dll │ ├── README.md │ └── README_EN.md ├── CVE-2020-0683 │ ├── CVE-2020-0683 │ │ ├── MsiExploit.sln │ │ └── MsiExploit │ │ │ ├── CommonUtils.cpp │ │ │ ├── CommonUtils.h │ │ │ ├── FileOpLock.cpp │ │ │ ├── FileOpLock.h │ │ │ ├── MsiExploit.cpp │ │ │ ├── MsiExploit.filters │ │ │ ├── MsiExploit.user │ │ │ ├── MsiExploit.vcxproj │ │ │ ├── MsiExploit.vcxproj.user │ │ │ ├── ReparsePoint.cpp │ │ │ ├── ReparsePoint.h │ │ │ ├── ScopedHandle.cpp │ │ │ ├── ScopedHandle.h │ │ │ ├── foo.msi │ │ │ ├── ntimports.h │ │ │ ├── readfile.user │ │ │ ├── runExploit.bat │ │ │ ├── stdafx.cpp │ │ │ ├── stdafx.h │ │ │ ├── targetver.h │ │ │ ├── typed_buffer.h │ │ │ └── x64 │ │ │ └── Release │ │ │ ├── CommonUtils.obj │ │ │ ├── FileOpLock.obj │ │ │ ├── MsiExploit.log │ │ │ ├── MsiExploit.obj │ │ │ ├── MsiExploit.pch │ │ │ ├── MsiExploit.tlog │ │ │ ├── CL.command.1.tlog │ │ │ ├── CL.read.1.tlog │ │ │ ├── CL.write.1.tlog │ │ │ ├── MsiExploit.lastbuildstate │ │ │ ├── MsiExploit.write.1u.tlog │ │ │ ├── link.command.1.tlog │ │ │ ├── link.read.1.tlog │ │ │ └── link.write.1.tlog │ │ │ ├── ReparsePoint.obj │ │ │ ├── ScopedHandle.obj │ │ │ ├── stdafx.obj │ │ │ └── vc141.pdb │ ├── MSI_EoP_New.pdf │ ├── MsiExploit.exe │ ├── README.md │ ├── README_EN.md │ └── foo.msi ├── CVE-2020-0787 │ ├── BitsArbitraryFileMove.sln │ ├── BitsArbitraryFileMove.v12.suo │ ├── BitsArbitraryFileMove │ │ ├── BitsArbitraryFileMove.cpp │ │ ├── BitsArbitraryFileMove.h │ │ ├── BitsArbitraryFileMove.vcxproj │ │ ├── BitsArbitraryFileMove.vcxproj.filters │ │ ├── BitsArbitraryFileMove.vcxproj.user │ │ ├── CBitsCom.cpp │ │ ├── CBitsCom.h │ │ └── x64 │ │ │ └── Debug │ │ │ ├── BitsArbi.36C758EB.tlog │ │ │ ├── BitsArbitraryFileMove.lastbuildstate │ │ │ ├── CL.read.1.tlog │ │ │ ├── CL.write.1.tlog │ │ │ ├── Lib-link.read.1.tlog │ │ │ ├── Lib-link.write.1.tlog │ │ │ ├── cl.command.1.tlog │ │ │ └── lib.command.1.tlog │ │ │ ├── BitsArbitraryFileMove.log │ │ │ ├── BitsArbitraryFileMove.obj │ │ │ ├── CBitsCom.obj │ │ │ ├── vc120.idb │ │ │ └── vc120.pdb │ ├── BitsArbitraryFileMoveExploit.exe │ ├── BitsArbitraryFileMoveExploit │ │ ├── BitsArbitraryFileMoveExploit.cpp │ │ ├── BitsArbitraryFileMoveExploit.vcxproj │ │ ├── BitsArbitraryFileMoveExploit.vcxproj.filters │ │ ├── BitsArbitraryFileMoveExploit.vcxproj.user │ │ ├── resource.h │ │ └── x64 │ │ │ └── Debug │ │ │ ├── BitsArbi.279C1CA8.tlog │ │ │ ├── BitsArbitraryFileMoveExploit.lastbuildstate │ │ │ ├── CL.read.1.tlog │ │ │ ├── CL.write.1.tlog │ │ │ ├── cl.command.1.tlog │ │ │ ├── link.command.1.tlog │ │ │ ├── link.read.1.tlog │ │ │ └── link.write.1.tlog │ │ │ ├── BitsArbitraryFileMoveExploit.log │ │ │ ├── BitsArbitraryFileMoveExploit.obj │ │ │ ├── vc120.idb │ │ │ └── vc120.pdb │ ├── CommonUtils │ │ ├── CommonUtils.cpp │ │ ├── CommonUtils.h │ │ ├── CommonUtils.vcxproj │ │ ├── CommonUtils.vcxproj.filters │ │ ├── DirectoryObject.cpp │ │ ├── FileOpLock.cpp │ │ ├── FileOpLock.h │ │ ├── FileSymlink.cpp │ │ ├── FileSymlink.h │ │ ├── Hardlink.cpp │ │ ├── NativeSymlink.cpp │ │ ├── RegistrySymlink.cpp │ │ ├── ReparsePoint.cpp │ │ ├── ReparsePoint.h │ │ ├── ScopedHandle.cpp │ │ ├── ScopedHandle.h │ │ ├── ntimports.h │ │ ├── stdafx.cpp │ │ ├── stdafx.h │ │ ├── targetver.h │ │ └── typed_buffer.h │ ├── README.md │ ├── README_EN.md │ └── x64 │ │ └── Debug │ │ └── CommonUtils.lib ├── CVE-2020-0796 │ ├── README.md │ ├── README_EN.md │ ├── cve-2020-0796-local.exe │ ├── cve-2020-0796-local.sln │ └── cve-2020-0796-local │ │ ├── cve-2020-0796-local.vcxproj │ │ ├── cve-2020-0796-local.vcxproj.filters │ │ ├── cve-2020-0796-local.vcxproj.user │ │ ├── exploit.cpp │ │ └── ntos.h ├── CVE-2020-1015 │ ├── CVE-2020-1015.exe │ ├── CVE-2020-1015.sln │ ├── CVE-2020-1015 │ │ ├── CVE-2020-1015.vcxproj │ │ ├── CVE-2020-1015.vcxproj.filters │ │ ├── CVE-2020-1015.vcxproj.user │ │ ├── Source.idl │ │ ├── Source_c.c │ │ ├── Source_h.h │ │ ├── Source_s.c │ │ └── cve_2020_1015.cpp │ ├── README.md │ └── README_EN.md ├── CVE-2020-1034 │ ├── README.md │ └── README_EN.md ├── CVE-2020-1054 │ ├── CVE-2020-1054_USE_FOR_PRE _KB_PATCH.exe │ ├── Cargo.lock │ ├── Cargo.toml │ ├── README.md │ ├── README_EN.md │ └── src │ │ └── main.rs ├── CVE-2020-1066 │ ├── CVE-2020-1066.exe │ ├── CommonUtils │ │ ├── CommonUtils.cpp │ │ ├── CommonUtils.h │ │ ├── CommonUtils.vcxproj │ │ ├── CommonUtils.vcxproj.filters │ │ ├── DirectoryObject.cpp │ │ ├── FileOpLock.cpp │ │ ├── FileOpLock.h │ │ ├── FileSymlink.cpp │ │ ├── FileSymlink.h │ │ ├── Hardlink.cpp │ │ ├── NativeSymlink.cpp │ │ ├── RegistrySymlink.cpp │ │ ├── ReparsePoint.cpp │ │ ├── ReparsePoint.h │ │ ├── ScopedHandle.cpp │ │ ├── ScopedHandle.h │ │ ├── ntimports.h │ │ ├── stdafx.cpp │ │ ├── stdafx.h │ │ ├── targetver.h │ │ └── typed_buffer.h │ ├── MyComDefine │ │ ├── MyComDefine.vcxproj │ │ ├── MyComDefine.vcxproj.filters │ │ ├── MyComDefine.vcxproj.user │ │ ├── dlldata.c │ │ ├── resolver.idl │ │ ├── resolver_c.c │ │ ├── resolver_h.h │ │ └── resolver_s.c │ ├── MyComEop.sln │ ├── MyComEop.sln.DotSettings.user │ ├── MyComEop.v12.suo │ ├── MyComEop │ │ ├── MyComEop.aps │ │ ├── MyComEop.cpp │ │ ├── MyComEop.rc │ │ ├── MyComEop.vcxproj │ │ ├── MyComEop.vcxproj.filters │ │ ├── MyComEop.vcxproj.user │ │ ├── resource.h │ │ ├── stdafx.cpp │ │ ├── stdafx.h │ │ └── targetver.h │ ├── README.md │ └── README_EN.md ├── CVE-2020-1313 │ ├── README.md │ ├── README_EN.md │ ├── UniversalOrchestratorPrivEscPoc.exe │ └── UniversalOrchestratorPrivEscPoc │ │ ├── UniversalOrchestratorPrivEscPoc.sln │ │ └── UniversalOrchestratorPrivEscPoc │ │ ├── UniversalOrchestratorPrivEscPoc.cpp │ │ ├── UniversalOrchestratorPrivEscPoc.vcxproj │ │ ├── UniversalOrchestratorPrivEscPoc.vcxproj.filters │ │ └── UniversalOrchestratorPrivEscPoc.vcxproj.user ├── CVE-2020-1337 │ ├── README.md │ ├── README_EN.md │ ├── Report.wer │ ├── WerTrigger.exe │ ├── WerTrigger │ │ ├── WerTrigger.sln │ │ └── WerTrigger │ │ │ ├── TcpClient.cpp │ │ │ ├── TcpClient.h │ │ │ ├── WerTrigger.cpp │ │ │ ├── WerTrigger.vcxproj │ │ │ ├── WerTrigger.vcxproj.filters │ │ │ └── WerTrigger.vcxproj.user │ ├── phoneinfo.dll │ └── poc.ps1 ├── CVE-2020-1472 │ ├── CVE-2020-1472_Exploit.py │ ├── CVE-2020-1472_RestoreOriginalPassword.py │ ├── CVE-2020-1472_Scan.py │ ├── Kernelhub.txt │ ├── README.md │ ├── README_EN.md │ └── impacket.zip ├── CVE-2020-16898 │ ├── CVE-2020-16898.py │ ├── README.md │ └── README_EN.md ├── CVE-2020-16938 │ ├── CVE-2020-16938.exe │ ├── README.md │ ├── README_EN.md │ └── ntfs_bypass │ │ ├── ntfs_bypass.sln │ │ └── ntfs_bypass │ │ ├── ntfs_bypass.cpp │ │ ├── ntfs_bypass.vcxproj │ │ ├── ntfs_bypass.vcxproj.filters │ │ ├── ntfs_bypass.vcxproj.user │ │ ├── wrapper.hpp │ │ └── x64 │ │ └── Debug │ │ ├── ntfs_bypass.exe.recipe │ │ ├── ntfs_bypass.log │ │ ├── ntfs_bypass.obj │ │ ├── ntfs_bypass.tlog │ │ ├── CL.command.1.tlog │ │ ├── CL.read.1.tlog │ │ ├── CL.write.1.tlog │ │ ├── link.command.1.tlog │ │ ├── link.read.1.tlog │ │ ├── link.write.1.tlog │ │ └── ntfs_bypass.lastbuildstate │ │ ├── vc142.idb │ │ └── vc142.pdb ├── CVE-2021-1732 │ ├── CVE-2021-1732.exe │ ├── ExploitTest.sln │ ├── ExploitTest.v12.suo │ ├── ExploitTest │ │ ├── ExploitTest.cpp │ │ ├── ExploitTest.vcxproj │ │ ├── ExploitTest.vcxproj.filters │ │ ├── ExploitTest.vcxproj.user │ │ ├── ReadMe.txt │ │ ├── stdafx.cpp │ │ ├── stdafx.h │ │ └── targetver.h │ ├── README.md │ └── README_EN.md ├── CVE-2021-26868 │ ├── CVE-2021-26868&CVE-2021-33739_x64.exe │ ├── CVE-2021-26868&CVE-2021-33739_x86.exe │ ├── README.md │ ├── README_EN.md │ ├── exp.sln │ └── exp │ │ ├── exp.cpp │ │ ├── exp.vcxproj │ │ ├── exp.vcxproj.filters │ │ ├── exp.vcxproj.user │ │ └── ntos.h ├── CVE-2021-33739 │ ├── CVE-2021-26868&CVE-2021-33739_x64.exe │ ├── CVE-2021-26868&CVE-2021-33739_x86.exe │ ├── README.md │ ├── README_EN.md │ ├── exp.sln │ └── exp │ │ ├── exp.cpp │ │ ├── exp.vcxproj │ │ ├── exp.vcxproj.filters │ │ ├── exp.vcxproj.user │ │ └── ntos.h ├── CVE-2021-34486 │ ├── CVE-2021-34486.sln │ ├── CVE-2021-34486 │ │ ├── CVE-2021-34486.cpp │ │ ├── CVE-2021-34486.vcxproj │ │ ├── CVE-2021-34486.vcxproj.filters │ │ └── CVE-2021-34486.vcxproj.user │ ├── CVE-2021-34486_x64.exe │ ├── README.md │ └── README_EN.md ├── CVE-2021-36934 │ ├── HiveNightmare.sln │ ├── HiveNightmare │ │ ├── HiveNightmare.cpp │ │ ├── HiveNightmare.vcxproj │ │ ├── HiveNightmare.vcxproj.filters │ │ └── HiveNightmare.vcxproj.user │ ├── HiveNightmare_x64.exe │ ├── HiveNightmare_x86.exe │ ├── README.md │ └── README_EN.md ├── CVE-2021-40444 │ ├── README.md │ ├── README_EN.md │ ├── REPRODUCE.md │ ├── data │ │ └── word_dat │ │ │ ├── [Content_Types].xml │ │ │ ├── _rels │ │ │ └── .rels │ │ │ ├── docProps │ │ │ ├── app.xml │ │ │ └── core.xml │ │ │ └── word │ │ │ ├── _rels │ │ │ └── document.xml.rels │ │ │ ├── document.xml │ │ │ ├── fontTable.xml │ │ │ ├── settings.xml │ │ │ ├── styles.xml │ │ │ ├── theme │ │ │ └── theme1.xml │ │ │ └── webSettings.xml │ ├── exploit.py │ ├── out │ │ └── hello.txt │ ├── srv │ │ ├── backup.html │ │ ├── calc.cab │ │ ├── deob.html │ │ └── index.html │ └── test │ │ ├── calc.c │ │ └── calc.dll ├── CVE-2021-40449 │ ├── CVE-2021-40449_1607_x64.exe │ ├── CVE-2021-40449_1607_x64 │ │ ├── CVE-2021-40449-x64.cpp │ │ ├── CVE-2021-40449-x64.sln │ │ ├── CVE-2021-40449-x64.vcxproj │ │ ├── CVE-2021-40449-x64.vcxproj.filters │ │ └── CVE-2021-40449-x64.vcxproj.user │ ├── CallbackHell.exe │ ├── CallbackHell │ │ ├── CallbackHell.sln │ │ └── CallbackHell │ │ │ ├── CallbackHell.cpp │ │ │ ├── CallbackHell.vcxproj │ │ │ ├── CallbackHell.vcxproj.filters │ │ │ └── CallbackHell.vcxproj.user │ ├── README.md │ └── README_EN.md ├── CVE-2021-42278 │ ├── README.md │ └── README_EN.md ├── CVE-2021-42287 │ ├── Powermad.ps1 │ ├── README.md │ ├── README_EN.md │ ├── Rubeus-README.md │ ├── Rubeus.exe │ ├── Rubeus │ │ ├── .vs │ │ │ └── Rubeus │ │ │ │ └── v16 │ │ │ │ └── .suo │ │ ├── Rubeus.sln │ │ ├── Rubeus.yar │ │ └── Rubeus │ │ │ ├── Asn1 │ │ │ ├── Asn1Extensions.cs │ │ │ ├── AsnElt.cs │ │ │ ├── AsnException.cs │ │ │ ├── AsnIO.cs │ │ │ └── AsnOID.cs │ │ │ ├── Commands │ │ │ ├── Asktgs.cs │ │ │ ├── Asktgt.cs │ │ │ ├── Asreproast.cs │ │ │ ├── Brute.cs │ │ │ ├── Changepw.cs │ │ │ ├── Createnetonly.cs │ │ │ ├── Currentluid.cs │ │ │ ├── Describe.cs │ │ │ ├── Dump.cs │ │ │ ├── Golden.cs │ │ │ ├── HarvestCommand.cs │ │ │ ├── Hash.cs │ │ │ ├── ICommand.cs │ │ │ ├── Kerberoast.cs │ │ │ ├── Klist.cs │ │ │ ├── Monitor.cs │ │ │ ├── Ptt.cs │ │ │ ├── Purge.cs │ │ │ ├── RenewCommand.cs │ │ │ ├── S4u.cs │ │ │ ├── Silver.cs │ │ │ ├── Tgssub.cs │ │ │ ├── Tgtdeleg.cs │ │ │ └── Triage.cs │ │ │ ├── Domain │ │ │ ├── ArgumentParser.cs │ │ │ ├── ArgumentParserResult.cs │ │ │ ├── CommandCollection.cs │ │ │ └── Info.cs │ │ │ ├── Program.cs │ │ │ ├── Properties │ │ │ └── AssemblyInfo.cs │ │ │ ├── Rubeus.csproj │ │ │ ├── app.config │ │ │ ├── bin │ │ │ └── Release │ │ │ │ └── Rubeus.exe.config │ │ │ ├── lib │ │ │ ├── Ask.cs │ │ │ ├── Bruteforcer.cs │ │ │ ├── ConsoleTable.cs │ │ │ ├── Crypto.cs │ │ │ ├── ForgeTicket.cs │ │ │ ├── Harvest.cs │ │ │ ├── Helpers.cs │ │ │ ├── Interop.cs │ │ │ ├── Interop │ │ │ │ ├── Luid.cs │ │ │ │ └── NtException.cs │ │ │ ├── KDCKeyAgreement.cs │ │ │ ├── LSA.cs │ │ │ ├── Networking.cs │ │ │ ├── Renew.cs │ │ │ ├── Reset.cs │ │ │ ├── Roast.cs │ │ │ ├── S4U.cs │ │ │ ├── crypto │ │ │ │ ├── SafeNativeMethods.cs │ │ │ │ └── dh │ │ │ │ │ ├── DiffieHellmanKey.cs │ │ │ │ │ ├── IExchangeKey.cs │ │ │ │ │ ├── IKeyAgreement.cs │ │ │ │ │ ├── KeyAgreementAlgorithm.cs │ │ │ │ │ ├── ManagedDiffieHellman.cs │ │ │ │ │ ├── ManagedDiffieHellmanOakley14.cs │ │ │ │ │ ├── ManagedDiffieHellmanOakley2.cs │ │ │ │ │ └── Oakley.cs │ │ │ ├── krb_structures │ │ │ │ ├── ADIfRelevant.cs │ │ │ │ ├── ADKerbLocal.cs │ │ │ │ ├── ADRestrictionEntry.cs │ │ │ │ ├── ADWin2KPac.cs │ │ │ │ ├── AP_REQ.cs │ │ │ │ ├── AS_REP.cs │ │ │ │ ├── AS_REQ.cs │ │ │ │ ├── Authenticator.cs │ │ │ │ ├── AuthorizationData.cs │ │ │ │ ├── Checksum.cs │ │ │ │ ├── EncKDCRepPart.cs │ │ │ │ ├── EncKrbCredPart.cs │ │ │ │ ├── EncKrbPrivPart.cs │ │ │ │ ├── EncTicketPart.cs │ │ │ │ ├── EncryptedData.cs │ │ │ │ ├── EncryptionKey.cs │ │ │ │ ├── HostAddress.cs │ │ │ │ ├── KDC_REQ_BODY.cs │ │ │ │ ├── KERB_PA_PAC_REQUEST.cs │ │ │ │ ├── KRB_CRED.cs │ │ │ │ ├── KRB_ERROR.cs │ │ │ │ ├── KRB_PRIV.cs │ │ │ │ ├── KrbAlgorithmIdentifier.cs │ │ │ │ ├── KrbAuthPack.cs │ │ │ │ ├── KrbCredInfo.cs │ │ │ │ ├── KrbDHRepInfo.cs │ │ │ │ ├── KrbKDCDHKeyInfo.cs │ │ │ │ ├── KrbPkAuthenticator.cs │ │ │ │ ├── KrbSubjectPublicKeyInfo.cs │ │ │ │ ├── LastReq.cs │ │ │ │ ├── PA_DATA.cs │ │ │ │ ├── PA_ENC_TS_ENC.cs │ │ │ │ ├── PA_FOR_USER.cs │ │ │ │ ├── PA_PAC_OPTIONS.cs │ │ │ │ ├── PA_PK_AS_REP.cs │ │ │ │ ├── PA_PK_AS_REQ.cs │ │ │ │ ├── PA_S4U_X509_USER.cs │ │ │ │ ├── PrincipalName.cs │ │ │ │ ├── S4UUserID.cs │ │ │ │ ├── TGS_REP.cs │ │ │ │ ├── TGS_REQ.cs │ │ │ │ ├── Ticket.cs │ │ │ │ ├── TransitedEncoding.cs │ │ │ │ └── pac │ │ │ │ │ ├── Attributes.cs │ │ │ │ │ ├── ClientName.cs │ │ │ │ │ ├── LogonInfo.cs │ │ │ │ │ ├── Ndr │ │ │ │ │ └── Kerberos_PAC.cs │ │ │ │ │ ├── PACTYPE.cs │ │ │ │ │ ├── PacCredentialInfo.cs │ │ │ │ │ ├── PacInfoBuffer.cs │ │ │ │ │ ├── Requestor.cs │ │ │ │ │ ├── S4UDelegationInfo.cs │ │ │ │ │ ├── SignatureData.cs │ │ │ │ │ └── UpnDns.cs │ │ │ ├── math │ │ │ │ ├── BigInteger.cs │ │ │ │ ├── ConfidenceFactor.cs │ │ │ │ ├── NextPrimeFinder.cs │ │ │ │ ├── PrimalityTest.cs │ │ │ │ ├── PrimeGeneratorBase.cs │ │ │ │ └── SequentialSearchPrimeGeneratorBase.cs │ │ │ └── ndr │ │ │ │ ├── Ndr │ │ │ │ ├── Marshal │ │ │ │ │ ├── INdrConformantStructure.cs │ │ │ │ │ ├── INdrNonEncapsulatedUnion.cs │ │ │ │ │ ├── INdrStructure.cs │ │ │ │ │ ├── NdrContextHandle.cs │ │ │ │ │ ├── NdrDataRepresentation.cs │ │ │ │ │ ├── NdrDeferralStack.cs │ │ │ │ │ ├── NdrEmbeddedPointer.cs │ │ │ │ │ ├── NdrEmpty.cs │ │ │ │ │ ├── NdrEnum16.cs │ │ │ │ │ ├── NdrInt3264.cs │ │ │ │ │ ├── NdrInterfacePointer.cs │ │ │ │ │ ├── NdrMarshalBuffer.cs │ │ │ │ │ ├── NdrPickledType.cs │ │ │ │ │ ├── NdrPipe.cs │ │ │ │ │ ├── NdrUnmarshalBuffer.cs │ │ │ │ │ └── NdrUnsupported.cs │ │ │ │ ├── NdrNativeUtils.cs │ │ │ │ └── NdrParser.cs │ │ │ │ ├── Utilities │ │ │ │ ├── Memory │ │ │ │ │ ├── CrossBitnessTypeAttribute.cs │ │ │ │ │ ├── IMemoryReader.cs │ │ │ │ │ └── SafeBufferWrapper.cs │ │ │ │ └── Text │ │ │ │ │ ├── BinaryEncoding.cs │ │ │ │ │ └── HexDumpBuilder.cs │ │ │ │ └── Win32 │ │ │ │ └── Rpc │ │ │ │ └── RpcUtils.cs │ │ │ └── obj │ │ │ ├── Debug │ │ │ ├── .NETFramework,Version=v4.0.AssemblyAttributes.cs │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ └── Rubeus.csproj.AssemblyReference.cache │ │ │ └── Release │ │ │ ├── .NETFramework,Version=v4.0.AssemblyAttributes.cs │ │ │ ├── Rubeus.csproj.CoreCompileInputs.cache │ │ │ ├── Rubeus.csproj.FileListAbsolute.txt │ │ │ └── Rubeus.exe │ ├── noPac.exe │ ├── noPac │ │ ├── .vs │ │ │ └── noPac │ │ │ │ ├── project-colors.json │ │ │ │ ├── v16 │ │ │ │ └── .suo │ │ │ │ └── v17 │ │ │ │ └── .suo │ │ ├── noPac.sln │ │ └── noPac │ │ │ ├── App.config │ │ │ ├── Asn1 │ │ │ ├── Asn1Extensions.cs │ │ │ ├── AsnElt.cs │ │ │ ├── AsnException.cs │ │ │ ├── AsnIO.cs │ │ │ └── AsnOID.cs │ │ │ ├── Program.cs │ │ │ ├── Properties │ │ │ └── AssemblyInfo.cs │ │ │ ├── bin │ │ │ └── Release │ │ │ │ ├── noPac.exe │ │ │ │ ├── noPac.exe.config │ │ │ │ └── noPac.pdb │ │ │ ├── lib │ │ │ ├── Ask.cs │ │ │ ├── Bruteforcer.cs │ │ │ ├── ConsoleTable.cs │ │ │ ├── Crypto.cs │ │ │ ├── ForgeTicket.cs │ │ │ ├── Harvest.cs │ │ │ ├── Helpers.cs │ │ │ ├── Interop.cs │ │ │ ├── Interop │ │ │ │ ├── Luid.cs │ │ │ │ └── NtException.cs │ │ │ ├── KDCKeyAgreement.cs │ │ │ ├── LSA.cs │ │ │ ├── Networking.cs │ │ │ ├── Renew.cs │ │ │ ├── Reset.cs │ │ │ ├── Roast.cs │ │ │ ├── S4U.cs │ │ │ ├── crypto │ │ │ │ ├── SafeNativeMethods.cs │ │ │ │ └── dh │ │ │ │ │ ├── DiffieHellmanKey.cs │ │ │ │ │ ├── IExchangeKey.cs │ │ │ │ │ ├── IKeyAgreement.cs │ │ │ │ │ ├── KeyAgreementAlgorithm.cs │ │ │ │ │ ├── ManagedDiffieHellman.cs │ │ │ │ │ ├── ManagedDiffieHellmanOakley14.cs │ │ │ │ │ ├── ManagedDiffieHellmanOakley2.cs │ │ │ │ │ └── Oakley.cs │ │ │ ├── krb_structures │ │ │ │ ├── ADIfRelevant.cs │ │ │ │ ├── ADKerbLocal.cs │ │ │ │ ├── ADRestrictionEntry.cs │ │ │ │ ├── ADWin2KPac.cs │ │ │ │ ├── AP_REQ.cs │ │ │ │ ├── AS_REP.cs │ │ │ │ ├── AS_REQ.cs │ │ │ │ ├── Authenticator.cs │ │ │ │ ├── AuthorizationData.cs │ │ │ │ ├── Checksum.cs │ │ │ │ ├── EncKDCRepPart.cs │ │ │ │ ├── EncKrbCredPart.cs │ │ │ │ ├── EncKrbPrivPart.cs │ │ │ │ ├── EncTicketPart.cs │ │ │ │ ├── EncryptedData.cs │ │ │ │ ├── EncryptionKey.cs │ │ │ │ ├── HostAddress.cs │ │ │ │ ├── KDC_REQ_BODY.cs │ │ │ │ ├── KERB_PA_PAC_REQUEST.cs │ │ │ │ ├── KRB_CRED.cs │ │ │ │ ├── KRB_ERROR.cs │ │ │ │ ├── KRB_PRIV.cs │ │ │ │ ├── KrbAlgorithmIdentifier.cs │ │ │ │ ├── KrbAuthPack.cs │ │ │ │ ├── KrbCredInfo.cs │ │ │ │ ├── KrbDHRepInfo.cs │ │ │ │ ├── KrbKDCDHKeyInfo.cs │ │ │ │ ├── KrbPkAuthenticator.cs │ │ │ │ ├── KrbSubjectPublicKeyInfo.cs │ │ │ │ ├── LastReq.cs │ │ │ │ ├── PA_DATA.cs │ │ │ │ ├── PA_ENC_TS_ENC.cs │ │ │ │ ├── PA_FOR_USER.cs │ │ │ │ ├── PA_PAC_OPTIONS.cs │ │ │ │ ├── PA_PK_AS_REP.cs │ │ │ │ ├── PA_PK_AS_REQ.cs │ │ │ │ ├── PA_S4U_X509_USER.cs │ │ │ │ ├── PrincipalName.cs │ │ │ │ ├── S4UUserID.cs │ │ │ │ ├── TGS_REP.cs │ │ │ │ ├── TGS_REQ.cs │ │ │ │ ├── Ticket.cs │ │ │ │ ├── TransitedEncoding.cs │ │ │ │ └── pac │ │ │ │ │ ├── Attributes.cs │ │ │ │ │ ├── ClientName.cs │ │ │ │ │ ├── LogonInfo.cs │ │ │ │ │ ├── Ndr │ │ │ │ │ └── Kerberos_PAC.cs │ │ │ │ │ ├── PACTYPE.cs │ │ │ │ │ ├── PacCredentialInfo.cs │ │ │ │ │ ├── PacInfoBuffer.cs │ │ │ │ │ ├── Requestor.cs │ │ │ │ │ ├── S4UDelegationInfo.cs │ │ │ │ │ ├── SignatureData.cs │ │ │ │ │ └── UpnDns.cs │ │ │ ├── math │ │ │ │ ├── BigInteger.cs │ │ │ │ ├── ConfidenceFactor.cs │ │ │ │ ├── NextPrimeFinder.cs │ │ │ │ ├── PrimalityTest.cs │ │ │ │ ├── PrimeGeneratorBase.cs │ │ │ │ └── SequentialSearchPrimeGeneratorBase.cs │ │ │ └── ndr │ │ │ │ ├── Ndr │ │ │ │ ├── Marshal │ │ │ │ │ ├── INdrConformantStructure.cs │ │ │ │ │ ├── INdrNonEncapsulatedUnion.cs │ │ │ │ │ ├── INdrStructure.cs │ │ │ │ │ ├── NdrContextHandle.cs │ │ │ │ │ ├── NdrDataRepresentation.cs │ │ │ │ │ ├── NdrDeferralStack.cs │ │ │ │ │ ├── NdrEmbeddedPointer.cs │ │ │ │ │ ├── NdrEmpty.cs │ │ │ │ │ ├── NdrEnum16.cs │ │ │ │ │ ├── NdrInt3264.cs │ │ │ │ │ ├── NdrInterfacePointer.cs │ │ │ │ │ ├── NdrMarshalBuffer.cs │ │ │ │ │ ├── NdrPickledType.cs │ │ │ │ │ ├── NdrPipe.cs │ │ │ │ │ ├── NdrUnmarshalBuffer.cs │ │ │ │ │ └── NdrUnsupported.cs │ │ │ │ ├── NdrNativeUtils.cs │ │ │ │ └── NdrParser.cs │ │ │ │ ├── Utilities │ │ │ │ ├── Memory │ │ │ │ │ ├── CrossBitnessTypeAttribute.cs │ │ │ │ │ ├── IMemoryReader.cs │ │ │ │ │ └── SafeBufferWrapper.cs │ │ │ │ └── Text │ │ │ │ │ ├── BinaryEncoding.cs │ │ │ │ │ └── HexDumpBuilder.cs │ │ │ │ └── Win32 │ │ │ │ └── Rpc │ │ │ │ └── RpcUtils.cs │ │ │ ├── noPac.csproj │ │ │ ├── noPac.csproj.user │ │ │ └── obj │ │ │ ├── Debug │ │ │ ├── .NETFramework,Version=v4.6.1.AssemblyAttributes.cs │ │ │ ├── .NETFramework,Version=v4.8.AssemblyAttributes.cs │ │ │ ├── DesignTimeResolveAssemblyReferencesInput.cache │ │ │ └── noPac.csproj.AssemblyReference.cache │ │ │ └── Release │ │ │ ├── .NETFramework,Version=v4.6.1.AssemblyAttributes.cs │ │ │ ├── noPac.csproj.AssemblyReference.cache │ │ │ ├── noPac.csproj.CoreCompileInputs.cache │ │ │ ├── noPac.csproj.FileListAbsolute.txt │ │ │ ├── noPac.exe │ │ │ └── noPac.pdb │ └── sam-the-admin │ │ ├── .gitignore │ │ ├── requirements.txt │ │ ├── sam_the_admin.py │ │ └── utils │ │ ├── S4U2self.py │ │ ├── __init__.py │ │ ├── addcomputer.py │ │ └── helper.py ├── CVE-2022-21882 │ ├── CVE-2022-21882.exe │ ├── CVE-2022-21882.sln │ ├── CVE-2022-21882 │ │ ├── CVE-2022-21882.vcxproj │ │ ├── CVE-2022-21882.vcxproj.filters │ │ ├── CVE-2022-21882.vcxproj.user │ │ ├── main.cpp │ │ └── poc.hpp │ ├── README.md │ └── README_EN.md ├── Patch │ ├── Intel(R)_USB_3.0_eXtensible_Host_Controller_Driver_5.0.4.43_v2.zip │ └── Windows6.1-KB2533623-x64.msu ├── README.CN.md ├── README.md ├── StencilPlate │ ├── README.md │ └── README_EN.md ├── TestFailure │ ├── CVE-2000-0979 │ │ ├── CVE-2000-0979.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2005-1983 │ │ ├── CVE-2005-1983.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2009-0079 │ │ ├── CVE-2009-0079.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2010-0020 │ │ ├── CVE-2010-0020.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2010-2554 │ │ ├── CVE-2010-2554.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2011-0045 │ │ ├── CVE-2011-0045.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2011-1237 │ │ ├── CVE-2011-1237.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2013-0008 │ │ ├── CVE-2013-0008.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2013-1300 │ │ ├── CVE-2013-1300.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2013-5065 │ │ ├── CVE-2013-5065.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2014-6321 │ │ ├── CVE-2014-6321.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2014-6324 │ │ ├── CVE-2014-6324.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2015-0002 │ │ ├── CVE-2015-0002.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2015-0062 │ │ ├── CVE-2015-0062.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2015-1725 │ │ ├── CVE-2015-1725.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2016-3309 │ │ ├── CVE-2016-3309.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2017-0005 │ │ ├── CVE-2017-0005.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2017-0100 │ │ ├── CVE-2017-0100-Cn33liz.zip │ │ ├── CVE-2017-0100-cssxn.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2017-0263 │ │ ├── CVE-2017-0263.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2017-11783 │ │ ├── CVE-2017-11783.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2017-8465 │ │ ├── CVE-2017-8465.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2018-0824 │ │ ├── CVE-2018-0824.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2018-0886 │ │ ├── CVE-2018-0886.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2018-1038 │ │ ├── CVE-2018-1038.zip │ │ └── README.md │ ├── CVE-2018-8440 │ │ ├── CVE-2018-8440.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-0708 │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-0859 │ │ ├── CVE-2019-0859.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-0863 │ │ ├── CVE-2019-0863.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-0986 │ │ ├── CVE-2019-0986.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-1040 │ │ ├── CVE-2019-1040.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-1215 │ │ ├── CVE-2019-1215.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-1253 │ │ ├── CVE-2019-1253-padovah4ck.zip │ │ ├── CVE-2019-1253-rogue-kdc.zip │ │ ├── CVE-2019-1253-sgabe.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-1322 │ │ ├── CVE-2019-1322.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2019-1422 │ │ ├── CVE-2019-1422.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2020-0624 │ │ ├── CVE-2020-0624.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2020-0814 │ │ ├── CVE-2020-0814.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2020-1350 │ │ ├── CVE-2020-1350.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2020-1362 │ │ ├── CVE-2020-1362.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2020-17057 │ │ ├── CVE-2020-17057.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2020-17087 │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2021-1709 │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2021-21551 │ │ ├── CVE-2021-21551.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2021-31166 │ │ ├── CVE-2021-31166.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2021-34527 │ │ ├── CVE-2021-34527-JohnHammond.zip │ │ ├── CVE-2021-34527-byt3bl33d3r.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2021-43224 │ │ ├── CVE-2021-43224.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2021-43883 │ │ ├── CVE-2021-43883-jbaines-r7.zip │ │ ├── CVE-2021-43883-klinix5.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2022-26937 │ │ ├── CVE-2022-26937.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2022-30206 │ │ ├── CVE-2022-30206.zip │ │ ├── README.md │ │ └── README_EN.md │ ├── CVE-2022-33679 │ │ ├── CVE-2022-33679.zip │ │ ├── README.md │ │ └── README_EN.md │ └── CVE-2022-34718 │ │ ├── CVE-2022-34718.zip │ │ ├── README.md │ │ └── README_EN.md └── Universal │ └── LPE via StorSvc │ ├── README.md │ ├── RpcClient.exe │ ├── RpcClient │ ├── RpcClient.sln │ └── RpcClient │ │ ├── RpcClient.cpp │ │ ├── RpcClient.vcxproj │ │ ├── RpcClient.vcxproj.filters │ │ ├── RpcClient.vcxproj.user │ │ ├── storsvc_c.c │ │ └── storsvc_h.h │ ├── SprintCSP.dll │ └── SprintCSP │ ├── SprintCSP.sln │ └── SprintCSP │ ├── SprintCSP.vcxproj │ ├── SprintCSP.vcxproj.filters │ ├── SprintCSP.vcxproj.user │ └── main.c ├── docs ├── CNAME ├── Home │ ├── Docs │ │ ├── Info.md │ │ ├── config.js │ │ └── index.html │ ├── EnglishDocs │ │ ├── Info.md │ │ ├── config.js │ │ └── index.html │ ├── init.js │ └── main.css ├── Windows │ ├── Docs │ │ ├── Info.md │ │ ├── TestFailure.md │ │ ├── TestSuccess.md │ │ ├── config.js │ │ └── index.html │ ├── EnglishDocs │ │ ├── Info.md │ │ ├── TestFailure.md │ │ ├── TestSuccess.md │ │ ├── config.js │ │ └── index.html │ ├── init.js │ └── main.css └── index.html └── macOS └── README.md /.github/FUNDING.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/.github/FUNDING.yml -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/bug_report_zh.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/.github/ISSUE_TEMPLATE/bug_report_zh.yml -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/config.yml: -------------------------------------------------------------------------------- 1 | blank_issues_enabled: false 2 | -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- 1 | **/.DS_Store 2 | .idea -------------------------------------------------------------------------------- /DocumentGeneration.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/DocumentGeneration.py -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/LICENSE -------------------------------------------------------------------------------- /Linux/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Linux/README.md -------------------------------------------------------------------------------- /README.CN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/README.CN.md -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/README.md -------------------------------------------------------------------------------- /Windows/CVE-2003-0352/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2003-0352/README.md -------------------------------------------------------------------------------- /Windows/CVE-2003-0352/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2003-0352/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2006-3439/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2006-3439/README.md -------------------------------------------------------------------------------- /Windows/CVE-2006-3439/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2006-3439/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2008-1084/CVE-2008-1084.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-1084/CVE-2008-1084.exe -------------------------------------------------------------------------------- /Windows/CVE-2008-1084/CVE-2008-1084/kartolib.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-1084/CVE-2008-1084/kartolib.h -------------------------------------------------------------------------------- /Windows/CVE-2008-1084/CVE-2008-1084/kartolib.lib: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-1084/CVE-2008-1084/kartolib.lib -------------------------------------------------------------------------------- /Windows/CVE-2008-1084/CVE-2008-1084/ms08-25-exploit.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-1084/CVE-2008-1084/ms08-25-exploit.cpp -------------------------------------------------------------------------------- /Windows/CVE-2008-1084/CVE-2008-1084/stdafx.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-1084/CVE-2008-1084/stdafx.cpp -------------------------------------------------------------------------------- /Windows/CVE-2008-1084/CVE-2008-1084/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-1084/CVE-2008-1084/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2008-1084/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-1084/README.md -------------------------------------------------------------------------------- /Windows/CVE-2008-1084/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-1084/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2008-3464/CVE-2008-3464.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-3464/CVE-2008-3464.exe -------------------------------------------------------------------------------- /Windows/CVE-2008-3464/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-3464/README.md -------------------------------------------------------------------------------- /Windows/CVE-2008-3464/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-3464/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2008-4037/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-4037/README.md -------------------------------------------------------------------------------- /Windows/CVE-2008-4037/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-4037/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2008-4250/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-4250/README.md -------------------------------------------------------------------------------- /Windows/CVE-2008-4250/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2008-4250/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2009-2532/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2009-2532/README.md -------------------------------------------------------------------------------- /Windows/CVE-2009-2532/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2009-2532/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233.exe -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233/FixEnviron.bat: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233/FixEnviron.bat -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233/Makefile -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233/README.md -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233/nmake_output.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233/nmake_output.txt -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233/set_environment.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233/set_environment.txt -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233/userh/winternl.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233/userh/winternl.h -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233/vdmallowed.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233/vdmallowed.c -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/CVE-2010-0233/vdmexploit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/CVE-2010-0233/vdmexploit.c -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/README.md -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2010-0233/vdmexploit.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0233/vdmexploit.dll -------------------------------------------------------------------------------- /Windows/CVE-2010-0270/CVE-2010-0270.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0270/CVE-2010-0270.py -------------------------------------------------------------------------------- /Windows/CVE-2010-0270/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0270/README.md -------------------------------------------------------------------------------- /Windows/CVE-2010-0270/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-0270/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2010-1897/CVE-2010-1897/CVE-2010-1897.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-1897/CVE-2010-1897/CVE-2010-1897.sln -------------------------------------------------------------------------------- /Windows/CVE-2010-1897/CVE-2010-1897/CVE-2010-1897.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-1897/CVE-2010-1897/CVE-2010-1897.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2010-1897/CVE-2010-1897/exp.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-1897/CVE-2010-1897/exp.c -------------------------------------------------------------------------------- /Windows/CVE-2010-1897/CVE-2010-1897_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-1897/CVE-2010-1897_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2010-1897/CVE-2010-1897_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-1897/CVE-2010-1897_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2010-1897/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-1897/README.md -------------------------------------------------------------------------------- /Windows/CVE-2010-1897/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-1897/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2010-3338/MS10-092.rb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-3338/MS10-092.rb -------------------------------------------------------------------------------- /Windows/CVE-2010-3338/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-3338/README.md -------------------------------------------------------------------------------- /Windows/CVE-2010-3338/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-3338/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2010-4398/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-4398/README.md -------------------------------------------------------------------------------- /Windows/CVE-2010-4398/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2010-4398/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2011-1249/CVE-2011-1249.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-1249/CVE-2011-1249.c -------------------------------------------------------------------------------- /Windows/CVE-2011-1249/CVE-2011-1249.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-1249/CVE-2011-1249.exe -------------------------------------------------------------------------------- /Windows/CVE-2011-1249/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-1249/README.md -------------------------------------------------------------------------------- /Windows/CVE-2011-1249/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-1249/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2011-1974/CVE-2011-1974.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-1974/CVE-2011-1974.c -------------------------------------------------------------------------------- /Windows/CVE-2011-1974/CVE-2011-1974.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-1974/CVE-2011-1974.exe -------------------------------------------------------------------------------- /Windows/CVE-2011-1974/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-1974/README.md -------------------------------------------------------------------------------- /Windows/CVE-2011-1974/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-1974/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2011-2005/CVE-2011-2005.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-2005/CVE-2011-2005.py -------------------------------------------------------------------------------- /Windows/CVE-2011-2005/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-2005/README.md -------------------------------------------------------------------------------- /Windows/CVE-2011-2005/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2011-2005/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk.suo -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/ReadMe.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/ReadMe.txt -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/junk.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/junk.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/krnlutils.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/krnlutils.cpp -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/log.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/log.cpp -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/log.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/log.h -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/peutil.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/peutil.h -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/peutils.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/peutils.cpp -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/stdafx.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/stdafx.cpp -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/sysret.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/sysret.cpp -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/sysret.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/sysret.h -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/targetver.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/targetver.h -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/junk/trigger.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/junk/trigger.asm -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/sysret.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/sysret.sln -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/CVE-2012-0217/sysret.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/CVE-2012-0217/sysret.suo -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/MinHook.x64.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/MinHook.x64.dll -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/README.md -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2012-0217/sysret.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2012-0217/sysret.exe -------------------------------------------------------------------------------- /Windows/CVE-2013-1332/CVE-2013-1332/CVE-2013-1332.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1332/CVE-2013-1332/CVE-2013-1332.sln -------------------------------------------------------------------------------- /Windows/CVE-2013-1332/CVE-2013-1332/CVE-2013-1332.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1332/CVE-2013-1332/CVE-2013-1332.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2013-1332/CVE-2013-1332/exp.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1332/CVE-2013-1332/exp.c -------------------------------------------------------------------------------- /Windows/CVE-2013-1332/CVE-2013-1332_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1332/CVE-2013-1332_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2013-1332/CVE-2013-1332_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1332/CVE-2013-1332_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2013-1332/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1332/README.md -------------------------------------------------------------------------------- /Windows/CVE-2013-1332/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1332/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2013-1345/CVE-2013-1345_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1345/CVE-2013-1345_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2013-1345/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1345/README.md -------------------------------------------------------------------------------- /Windows/CVE-2013-1345/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2013-1345/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2014-1767/CVE-2014-1767_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-1767/CVE-2014-1767_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2014-1767/CVE-2014-1767_x64.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-1767/CVE-2014-1767_x64.py -------------------------------------------------------------------------------- /Windows/CVE-2014-1767/CVE-2014-1767_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-1767/CVE-2014-1767_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2014-1767/CVE-2014-1767_x86.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-1767/CVE-2014-1767_x86.py -------------------------------------------------------------------------------- /Windows/CVE-2014-1767/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-1767/README.md -------------------------------------------------------------------------------- /Windows/CVE-2014-1767/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-1767/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2014-4076/CVE-2014-4076.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4076/CVE-2014-4076.c -------------------------------------------------------------------------------- /Windows/CVE-2014-4076/CVE-2014-4076.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4076/CVE-2014-4076.exe -------------------------------------------------------------------------------- /Windows/CVE-2014-4076/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4076/README.md -------------------------------------------------------------------------------- /Windows/CVE-2014-4076/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4076/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2014-4113/CVE-2014-4113_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4113/CVE-2014-4113_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2014-4113/CVE-2014-4113_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4113/CVE-2014-4113_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2014-4113/CVE-2014-4113_x86/Exploit.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4113/CVE-2014-4113_x86/Exploit.sln -------------------------------------------------------------------------------- /Windows/CVE-2014-4113/CVE-2014-4113_x86/Exploit.v12.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4113/CVE-2014-4113_x86/Exploit.v12.suo -------------------------------------------------------------------------------- /Windows/CVE-2014-4113/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4113/README.md -------------------------------------------------------------------------------- /Windows/CVE-2014-4113/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2014-4113/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/elevator.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/elevator.c -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/exp.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/exp.sln -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/exp.v12.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/exp.v12.suo -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/exp.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/exp.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/font.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/font.h -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/lib.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/lib.h -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/loader.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/loader.c -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/loader.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/loader.h -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/CVE-2015-0003_x86/winapi.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/CVE-2015-0003_x86/winapi.h -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/README.md -------------------------------------------------------------------------------- /Windows/CVE-2015-0003/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0003/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2015-0057/CVE-2015-0057_exploit-db.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0057/CVE-2015-0057_exploit-db.cpp -------------------------------------------------------------------------------- /Windows/CVE-2015-0057/CVE-2015-0057_win8.1/main.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0057/CVE-2015-0057_win8.1/main.cpp -------------------------------------------------------------------------------- /Windows/CVE-2015-0057/CVE-2015-0057_win8.1/structs.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0057/CVE-2015-0057_win8.1/structs.h -------------------------------------------------------------------------------- /Windows/CVE-2015-0057/CVE-2015-0057_win8.1/utils.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0057/CVE-2015-0057_win8.1/utils.asm -------------------------------------------------------------------------------- /Windows/CVE-2015-0057/CVE-2015-0057_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0057/CVE-2015-0057_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-0057/CVE-2015-0057_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0057/CVE-2015-0057_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-0057/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0057/README.md -------------------------------------------------------------------------------- /Windows/CVE-2015-0057/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-0057/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/CVE-2015-1701_x32.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/CVE-2015-1701_x32.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/CVE-2015-1701_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/CVE-2015-1701_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/README.md -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou.sln -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/Taihou.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/Taihou.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/Taihou.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/Taihou.vcxproj.filters -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/Taihou.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/Taihou.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/main.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/main.c -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/minirtl/_strcat.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/minirtl/_strcat.c -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/minirtl/_strcpy.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/minirtl/_strcpy.c -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/minirtl/minirtl.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/minirtl/minirtl.h -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/minirtl/rtltypes.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/minirtl/rtltypes.h -------------------------------------------------------------------------------- /Windows/CVE-2015-1701/Taihou/ntos.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-1701/Taihou/ntos.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/README.md -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet.sln -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/ComInterfaces.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet/ComInterfaces.cs -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/ComUtils.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet/ComUtils.cs -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/PackageBuilder.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet/PackageBuilder.cs -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/Program.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet/Program.cs -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/Trebuchet.csproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet/Trebuchet.csproj -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/obj/Debug/Trebuchet.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet/obj/Debug/Trebuchet.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/obj/Debug/Trebuchet.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet/obj/Debug/Trebuchet.pdb -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/obj/Debug/build.force: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/obj/Release/Trebuchet.csproj.CopyComplete: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/obj/Release/Trebuchet.csproj.CoreCompileInputs.cache: -------------------------------------------------------------------------------- 1 | 863b368c093e0144dc621ad5696ac1f5516e573e 2 | -------------------------------------------------------------------------------- /Windows/CVE-2015-2370/Trebuchet/request.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2370/Trebuchet/request.bin -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64/compile.bat: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64/compile.bat -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64/elevator.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64/elevator.c -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64/elevator.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64/elevator.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64/font.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64/font.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64/lib.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64/lib.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64/loader.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64/loader.c -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64/loader.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64/loader.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x64/winapi.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x64/winapi.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/elevator.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/elevator.c -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/exp.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/exp.sln -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/exp.v12.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/exp.v12.suo -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/exp.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/exp.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/font.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/font.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/lib.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/lib.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/loader.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/loader.c -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/loader.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/loader.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/CVE-2015-2387_x86/winapi.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/CVE-2015-2387_x86/winapi.h -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/README.md -------------------------------------------------------------------------------- /Windows/CVE-2015-2387/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2387/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2015-2546/CVE-2015-2546.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2546/CVE-2015-2546.sln -------------------------------------------------------------------------------- /Windows/CVE-2015-2546/CVE-2015-2546.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2546/CVE-2015-2546.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2015-2546/CVE-2015-2546.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2546/CVE-2015-2546.vcxproj.filters -------------------------------------------------------------------------------- /Windows/CVE-2015-2546/CVE-2015-2546.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2546/CVE-2015-2546.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2015-2546/CVE-2015-2546_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2546/CVE-2015-2546_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2015-2546/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2546/README.md -------------------------------------------------------------------------------- /Windows/CVE-2015-2546/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2546/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2015-2546/poc.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2015-2546/poc.cpp -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/README.md -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/Debug/ms16-014.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/Debug/ms16-014.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/Debug/ms16-014.ilk: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/Debug/ms16-014.ilk -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/Debug/ms16-014.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/Debug/ms16-014.pdb -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/Release/ms16-014.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/Release/ms16-014.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/Release/ms16-014.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/Release/ms16-014.pdb -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/ms16-014.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/ms16-014.sln -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/ms16-014.v12.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/ms16-014.v12.suo -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/ms16-014/Debug/vc120.idb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/ms16-014/Debug/vc120.idb -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/ms16-014/Debug/vc120.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/ms16-014/Debug/vc120.pdb -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/ms16-014/Source.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/ms16-014/Source.cpp -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/ms16-014/ntdll.lib: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/ms16-014/ntdll.lib -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/ms16-014/shellcode.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/ms16-014/shellcode.asm -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/x64/Release/ms16-014.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/x64/Release/ms16-014.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-0041/ms16-014/x64/Release/ms16-014.pdb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0041/ms16-014/x64/Release/ms16-014.pdb -------------------------------------------------------------------------------- /Windows/CVE-2016-0051/CVE-2016-0051_x86.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0051/CVE-2016-0051_x86.zip -------------------------------------------------------------------------------- /Windows/CVE-2016-0051/CVE-2016-0051_x86/EoP.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0051/CVE-2016-0051_x86/EoP.sln -------------------------------------------------------------------------------- /Windows/CVE-2016-0051/CVE-2016-0051_x86/EoP/App.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0051/CVE-2016-0051_x86/EoP/App.config -------------------------------------------------------------------------------- /Windows/CVE-2016-0051/CVE-2016-0051_x86/EoP/EoP.csproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0051/CVE-2016-0051_x86/EoP/EoP.csproj -------------------------------------------------------------------------------- /Windows/CVE-2016-0051/CVE-2016-0051_x86/EoP/Program.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0051/CVE-2016-0051_x86/EoP/Program.cs -------------------------------------------------------------------------------- /Windows/CVE-2016-0051/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0051/README.md -------------------------------------------------------------------------------- /Windows/CVE-2016-0051/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0051/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2016-0095/CVE-2016-0095_win7_2008_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0095/CVE-2016-0095_win7_2008_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-0095/CVE-2016-0095_win7_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0095/CVE-2016-0095_win7_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-0095/CVE-2016-0095_x64/__asm.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0095/CVE-2016-0095_x64/__asm.asm -------------------------------------------------------------------------------- /Windows/CVE-2016-0095/CVE-2016-0095_x64/cve-2016-0095.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0095/CVE-2016-0095_x64/cve-2016-0095.c -------------------------------------------------------------------------------- /Windows/CVE-2016-0095/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0095/README.md -------------------------------------------------------------------------------- /Windows/CVE-2016-0095/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0095/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2016-0099/CVE-2016-0099/ms16-032.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0099/CVE-2016-0099/ms16-032.sln -------------------------------------------------------------------------------- /Windows/CVE-2016-0099/CVE-2016-0099_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0099/CVE-2016-0099_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-0099/CVE-2016-0099_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0099/CVE-2016-0099_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-0099/Invoke-MS16-032.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0099/Invoke-MS16-032.ps1 -------------------------------------------------------------------------------- /Windows/CVE-2016-0099/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0099/README.md -------------------------------------------------------------------------------- /Windows/CVE-2016-0099/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-0099/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/README.md -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/NHttp/License.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/RottenPotato/NHttp/License.txt -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/NHttp/NHttp.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/RottenPotato/NHttp/NHttp.sln -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/NHttp/NHttp/ILog.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/RottenPotato/NHttp/NHttp/ILog.cs -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/NHttp/NHttp/Key.snk: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/RottenPotato/NHttp/NHttp/Key.snk -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/NHttp/NHttp/Pack NuGet Package.bat: -------------------------------------------------------------------------------- 1 | @echo off 2 | 3 | ..\Libraries\NuGet\nuget.exe pack -prop configuration=release 4 | -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/NHttp/NHttp/obj/Release/NHttp.csproj.CoreCompileInputs.cache: -------------------------------------------------------------------------------- 1 | df0afcc710c9c20afb477ea58e3f8dd2d90548aa 2 | -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/Potato/Potato.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/RottenPotato/Potato/Potato.sln -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/Potato/Potato/obj/Release/Potato.csproj.CoreCompileInputs.cache: -------------------------------------------------------------------------------- 1 | f510a7c5cb2b84f8cc9786a88e727175aafd9ac4 2 | -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/RottenPotato/SharpCifs/SharpCifs/obj/Release/SharpCifs.csproj.CoreCompileInputs.cache: -------------------------------------------------------------------------------- 1 | eff7f652e954306a92a4261d8ebf78307d80c1be 2 | -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/potato.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/potato.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-3225/potatoNG.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3225/potatoNG.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-3371/40429.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3371/40429.cs -------------------------------------------------------------------------------- /Windows/CVE-2016-3371/CVE-2016-3371.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3371/CVE-2016-3371.exe -------------------------------------------------------------------------------- /Windows/CVE-2016-3371/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3371/README.md -------------------------------------------------------------------------------- /Windows/CVE-2016-3371/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-3371/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2016-7255/CVE-2016-7255.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-7255/CVE-2016-7255.ps1 -------------------------------------------------------------------------------- /Windows/CVE-2016-7255/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-7255/README.md -------------------------------------------------------------------------------- /Windows/CVE-2016-7255/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2016-7255/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2017-0101/CVE-2017-0101.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0101/CVE-2017-0101.sln -------------------------------------------------------------------------------- /Windows/CVE-2017-0101/CVE-2017-0101/poc.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0101/CVE-2017-0101/poc.cpp -------------------------------------------------------------------------------- /Windows/CVE-2017-0101/CVE-2017-0101_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0101/CVE-2017-0101_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2017-0101/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0101/README.md -------------------------------------------------------------------------------- /Windows/CVE-2017-0101/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0101/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/MS17-010-2012/BUG.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/MS17-010-2012/BUG.txt -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/MS17-010-2012/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/MS17-010-2012/README.md -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/MS17-010-2012/checker.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/MS17-010-2012/checker.py -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/MS17-010-2012/eternalblue_poc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/MS17-010-2012/eternalblue_poc.py -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/MS17-010-2012/infoleak_uninit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/MS17-010-2012/infoleak_uninit.py -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/MS17-010-2012/mysmb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/MS17-010-2012/mysmb.py -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/MS17-010-2012/npp_control.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/MS17-010-2012/npp_control.py -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/MS17-010-2012/zzz_exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/MS17-010-2012/zzz_exploit.py -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/README.md -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2017-0143/ms17_010_eternalblue.rb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0143/ms17_010_eternalblue.rb -------------------------------------------------------------------------------- /Windows/CVE-2017-0213/CVE-2017-0213.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0213/CVE-2017-0213.sln -------------------------------------------------------------------------------- /Windows/CVE-2017-0213/CVE-2017-0213/CVE-2017-0213.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0213/CVE-2017-0213/CVE-2017-0213.cpp -------------------------------------------------------------------------------- /Windows/CVE-2017-0213/CVE-2017-0213_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0213/CVE-2017-0213_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2017-0213/CVE-2017-0213_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0213/CVE-2017-0213_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2017-0213/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0213/README.md -------------------------------------------------------------------------------- /Windows/CVE-2017-0213/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-0213/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2017-8464/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-8464/README.md -------------------------------------------------------------------------------- /Windows/CVE-2017-8464/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-8464/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2017-8464/cve_2017_8464_lnk_rce.rb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2017-8464/cve_2017_8464_lnk_rce.rb -------------------------------------------------------------------------------- /Windows/CVE-2018-0833/CVE-2018-0833.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-0833/CVE-2018-0833.py -------------------------------------------------------------------------------- /Windows/CVE-2018-0833/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-0833/README.md -------------------------------------------------------------------------------- /Windows/CVE-2018-0833/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-0833/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2018-8120/CVE-2018-8120.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8120/CVE-2018-8120.sln -------------------------------------------------------------------------------- /Windows/CVE-2018-8120/CVE-2018-8120/Source.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8120/CVE-2018-8120/Source.cpp -------------------------------------------------------------------------------- /Windows/CVE-2018-8120/CVE-2018-8120/shellcode.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8120/CVE-2018-8120/shellcode.asm -------------------------------------------------------------------------------- /Windows/CVE-2018-8120/CVE-2018-8120_X86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8120/CVE-2018-8120_X86.exe -------------------------------------------------------------------------------- /Windows/CVE-2018-8120/CVE-2018-8120_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8120/CVE-2018-8120_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2018-8120/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8120/README.md -------------------------------------------------------------------------------- /Windows/CVE-2018-8120/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8120/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/CVE-2018-8453-x64/exp.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/CVE-2018-8453-x64/exp.sln -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/ReadMe.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/ReadMe.txt -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/_asm.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/_asm.asm -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/exp.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/exp.cpp -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/exp.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/exp.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/stdafx.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/stdafx.cpp -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/targetver.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/CVE-2018-8453-x64/exp/targetver.h -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/README.md -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2018-8453/exp.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8453/exp.exe -------------------------------------------------------------------------------- /Windows/CVE-2018-8639/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8639/README.md -------------------------------------------------------------------------------- /Windows/CVE-2018-8639/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8639/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2018-8639/Windows7X64/CVE-2018-8639-EXP.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8639/Windows7X64/CVE-2018-8639-EXP.exe -------------------------------------------------------------------------------- /Windows/CVE-2018-8639/Windows7X64/CVE-2018-8639-EXP.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8639/Windows7X64/CVE-2018-8639-EXP.sln -------------------------------------------------------------------------------- /Windows/CVE-2018-8639/WindowsServer2008R2X64/exp.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8639/WindowsServer2008R2X64/exp.exe -------------------------------------------------------------------------------- /Windows/CVE-2018-8639/WindowsServer2008R2X64/exp.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2018-8639/WindowsServer2008R2X64/exp.sln -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/CVE-2019-0623.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/CVE-2019-0623.exe -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/README.md -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/CVE-2019-0623.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/CVE-2019-0623.filters -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/CVE-2019-0623.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/CVE-2019-0623.sln -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/CVE-2019-0623.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/CVE-2019-0623.user -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/CVE-2019-0623.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/CVE-2019-0623.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/CVE-2019-0623.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/CVE-2019-0623.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/FengShui.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/FengShui.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/leak.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/leak.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/leak.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/leak.h -------------------------------------------------------------------------------- /Windows/CVE-2019-0623/src/main.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0623/src/main.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/README.md -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test.exe -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test.sln -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/DDE.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/DDE.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/main.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/main.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/poc_test.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/poc_test.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/poc_test.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/poc_test.vcxproj.filters -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/poc_test.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/poc_test.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/stdafx.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/stdafx.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/struct.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/struct.h -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/targetver.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/targetver.h -------------------------------------------------------------------------------- /Windows/CVE-2019-0803/poc_test/x64.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0803/poc_test/x64.asm -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/CVE-2019-0808_x32.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/CVE-2019-0808_x32.exe -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/CVE-2019-0808_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/CVE-2019-0808_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/README.md -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/src/CVE-2019-0808.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/src/CVE-2019-0808.filters -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/src/CVE-2019-0808.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/src/CVE-2019-0808.sln -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/src/CVE-2019-0808.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/src/CVE-2019-0808.user -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/src/CVE-2019-0808.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/src/CVE-2019-0808.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/src/CVE-2019-0808.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/src/CVE-2019-0808.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/src/leak.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/src/leak.h -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/src/main.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/src/main.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-0808/src/x64.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-0808/src/x64.asm -------------------------------------------------------------------------------- /Windows/CVE-2019-1132/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1132/README.md -------------------------------------------------------------------------------- /Windows/CVE-2019-1132/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1132/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2019-1132/src/cve-2019-1132.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1132/src/cve-2019-1132.sln -------------------------------------------------------------------------------- /Windows/CVE-2019-1132/src/cve-2019-1132.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1132/src/cve-2019-1132.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2019-1132/src/cve-2019-1132.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1132/src/cve-2019-1132.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2019-1132/src/main.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1132/src/main.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-1388/HHUPD.EXE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1388/HHUPD.EXE -------------------------------------------------------------------------------- /Windows/CVE-2019-1388/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1388/README.md -------------------------------------------------------------------------------- /Windows/CVE-2019-1388/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1388/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2019-1458/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1458/README.md -------------------------------------------------------------------------------- /Windows/CVE-2019-1458/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1458/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2019-1458/cve-2019-1458.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1458/cve-2019-1458.exe -------------------------------------------------------------------------------- /Windows/CVE-2019-1458/cve-2019-1458.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1458/cve-2019-1458.sln -------------------------------------------------------------------------------- /Windows/CVE-2019-1458/cve-2019-1458/Source.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1458/cve-2019-1458/Source.cpp -------------------------------------------------------------------------------- /Windows/CVE-2019-1458/cve-2019-1458/shellcode.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2019-1458/cve-2019-1458/shellcode.asm -------------------------------------------------------------------------------- /Windows/CVE-2020-0668/CVE-2020-0668.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0668/CVE-2020-0668.exe -------------------------------------------------------------------------------- /Windows/CVE-2020-0668/CVE-2020-0668/App.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0668/CVE-2020-0668/App.config -------------------------------------------------------------------------------- /Windows/CVE-2020-0668/CVE-2020-0668/CVE-2020-0668.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0668/CVE-2020-0668/CVE-2020-0668.sln -------------------------------------------------------------------------------- /Windows/CVE-2020-0668/CVE-2020-0668/Program.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0668/CVE-2020-0668/Program.cs -------------------------------------------------------------------------------- /Windows/CVE-2020-0668/CVE-2020-0668/packages.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0668/CVE-2020-0668/packages.config -------------------------------------------------------------------------------- /Windows/CVE-2020-0668/NtApiDotNet.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0668/NtApiDotNet.dll -------------------------------------------------------------------------------- /Windows/CVE-2020-0668/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0668/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-0668/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0668/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-0683/CVE-2020-0683/MsiExploit.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0683/CVE-2020-0683/MsiExploit.sln -------------------------------------------------------------------------------- /Windows/CVE-2020-0683/CVE-2020-0683/MsiExploit/foo.msi: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0683/CVE-2020-0683/MsiExploit/foo.msi -------------------------------------------------------------------------------- /Windows/CVE-2020-0683/CVE-2020-0683/MsiExploit/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0683/CVE-2020-0683/MsiExploit/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0683/MSI_EoP_New.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0683/MSI_EoP_New.pdf -------------------------------------------------------------------------------- /Windows/CVE-2020-0683/MsiExploit.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0683/MsiExploit.exe -------------------------------------------------------------------------------- /Windows/CVE-2020-0683/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0683/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-0683/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0683/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-0683/foo.msi: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0683/foo.msi -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/BitsArbitraryFileMove.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/BitsArbitraryFileMove.sln -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/BitsArbitraryFileMove.v12.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/BitsArbitraryFileMove.v12.suo -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/BitsArbitraryFileMove/CBitsCom.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/BitsArbitraryFileMove/CBitsCom.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/BitsArbitraryFileMoveExploit.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/BitsArbitraryFileMoveExploit.exe -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/CommonUtils.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/CommonUtils.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/CommonUtils.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/CommonUtils.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/CommonUtils.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/CommonUtils.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/DirectoryObject.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/DirectoryObject.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/FileOpLock.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/FileOpLock.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/FileOpLock.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/FileOpLock.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/FileSymlink.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/FileSymlink.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/FileSymlink.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/FileSymlink.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/Hardlink.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/Hardlink.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/NativeSymlink.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/NativeSymlink.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/RegistrySymlink.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/RegistrySymlink.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/ReparsePoint.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/ReparsePoint.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/ReparsePoint.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/ReparsePoint.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/ScopedHandle.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/ScopedHandle.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/ScopedHandle.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/ScopedHandle.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/ntimports.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/ntimports.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/stdafx.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/stdafx.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/targetver.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/targetver.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/CommonUtils/typed_buffer.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/CommonUtils/typed_buffer.h -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-0787/x64/Debug/CommonUtils.lib: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0787/x64/Debug/CommonUtils.lib -------------------------------------------------------------------------------- /Windows/CVE-2020-0796/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0796/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-0796/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0796/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-0796/cve-2020-0796-local.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0796/cve-2020-0796-local.exe -------------------------------------------------------------------------------- /Windows/CVE-2020-0796/cve-2020-0796-local.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0796/cve-2020-0796-local.sln -------------------------------------------------------------------------------- /Windows/CVE-2020-0796/cve-2020-0796-local/exploit.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0796/cve-2020-0796-local/exploit.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-0796/cve-2020-0796-local/ntos.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-0796/cve-2020-0796-local/ntos.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/CVE-2020-1015.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/CVE-2020-1015.exe -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/CVE-2020-1015.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/CVE-2020-1015.sln -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/CVE-2020-1015/Source.idl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/CVE-2020-1015/Source.idl -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/CVE-2020-1015/Source_c.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/CVE-2020-1015/Source_c.c -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/CVE-2020-1015/Source_h.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/CVE-2020-1015/Source_h.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/CVE-2020-1015/Source_s.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/CVE-2020-1015/Source_s.c -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/CVE-2020-1015/cve_2020_1015.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/CVE-2020-1015/cve_2020_1015.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1015/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1015/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1034/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1034/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1034/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1034/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1054/Cargo.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1054/Cargo.lock -------------------------------------------------------------------------------- /Windows/CVE-2020-1054/Cargo.toml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1054/Cargo.toml -------------------------------------------------------------------------------- /Windows/CVE-2020-1054/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1054/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1054/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1054/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1054/src/main.rs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1054/src/main.rs -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CVE-2020-1066.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CVE-2020-1066.exe -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/CommonUtils.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/CommonUtils.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/CommonUtils.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/CommonUtils.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/CommonUtils.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/CommonUtils.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/DirectoryObject.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/DirectoryObject.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/FileOpLock.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/FileOpLock.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/FileOpLock.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/FileOpLock.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/FileSymlink.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/FileSymlink.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/FileSymlink.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/FileSymlink.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/Hardlink.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/Hardlink.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/NativeSymlink.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/NativeSymlink.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/RegistrySymlink.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/RegistrySymlink.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/ReparsePoint.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/ReparsePoint.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/ReparsePoint.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/ReparsePoint.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/ScopedHandle.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/ScopedHandle.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/ScopedHandle.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/ScopedHandle.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/ntimports.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/ntimports.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/stdafx.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/stdafx.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/targetver.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/targetver.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/CommonUtils/typed_buffer.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/CommonUtils/typed_buffer.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComDefine/MyComDefine.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComDefine/MyComDefine.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComDefine/dlldata.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComDefine/dlldata.c -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComDefine/resolver.idl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComDefine/resolver.idl -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComDefine/resolver_c.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComDefine/resolver_c.c -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComDefine/resolver_h.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComDefine/resolver_h.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComDefine/resolver_s.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComDefine/resolver_s.c -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop.sln -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop.sln.DotSettings.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop.sln.DotSettings.user -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop.v12.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop.v12.suo -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/MyComEop.aps: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/MyComEop.aps -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/MyComEop.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/MyComEop.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/MyComEop.rc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/MyComEop.rc -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/MyComEop.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/MyComEop.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/MyComEop.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/MyComEop.vcxproj.filters -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/MyComEop.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/MyComEop.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/resource.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/resource.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/stdafx.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/stdafx.cpp -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/MyComEop/targetver.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/MyComEop/targetver.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1066/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1066/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1313/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1313/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1313/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1313/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1337/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1337/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1337/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1337/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1337/Report.wer: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1337/Report.wer -------------------------------------------------------------------------------- /Windows/CVE-2020-1337/WerTrigger.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1337/WerTrigger.exe -------------------------------------------------------------------------------- /Windows/CVE-2020-1337/WerTrigger/WerTrigger.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1337/WerTrigger/WerTrigger.sln -------------------------------------------------------------------------------- /Windows/CVE-2020-1337/WerTrigger/WerTrigger/TcpClient.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1337/WerTrigger/WerTrigger/TcpClient.h -------------------------------------------------------------------------------- /Windows/CVE-2020-1337/phoneinfo.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1337/phoneinfo.dll -------------------------------------------------------------------------------- /Windows/CVE-2020-1337/poc.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1337/poc.ps1 -------------------------------------------------------------------------------- /Windows/CVE-2020-1472/CVE-2020-1472_Exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1472/CVE-2020-1472_Exploit.py -------------------------------------------------------------------------------- /Windows/CVE-2020-1472/CVE-2020-1472_Scan.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1472/CVE-2020-1472_Scan.py -------------------------------------------------------------------------------- /Windows/CVE-2020-1472/Kernelhub.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1472/Kernelhub.txt -------------------------------------------------------------------------------- /Windows/CVE-2020-1472/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1472/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1472/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1472/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-1472/impacket.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-1472/impacket.zip -------------------------------------------------------------------------------- /Windows/CVE-2020-16898/CVE-2020-16898.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-16898/CVE-2020-16898.py -------------------------------------------------------------------------------- /Windows/CVE-2020-16898/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-16898/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-16898/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-16898/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-16938/CVE-2020-16938.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-16938/CVE-2020-16938.exe -------------------------------------------------------------------------------- /Windows/CVE-2020-16938/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-16938/README.md -------------------------------------------------------------------------------- /Windows/CVE-2020-16938/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-16938/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2020-16938/ntfs_bypass/ntfs_bypass.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2020-16938/ntfs_bypass/ntfs_bypass.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/CVE-2021-1732.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/CVE-2021-1732.exe -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/ExploitTest.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/ExploitTest.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/ExploitTest.v12.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/ExploitTest.v12.suo -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/ExploitTest/ExploitTest.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/ExploitTest/ExploitTest.cpp -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/ExploitTest/ExploitTest.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/ExploitTest/ExploitTest.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/ExploitTest/ReadMe.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/ExploitTest/ReadMe.txt -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/ExploitTest/stdafx.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/ExploitTest/stdafx.cpp -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/ExploitTest/stdafx.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/ExploitTest/stdafx.h -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/ExploitTest/targetver.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/ExploitTest/targetver.h -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-1732/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-1732/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-26868/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-26868/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-26868/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-26868/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-26868/exp.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-26868/exp.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-26868/exp/exp.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-26868/exp/exp.cpp -------------------------------------------------------------------------------- /Windows/CVE-2021-26868/exp/exp.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-26868/exp/exp.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2021-26868/exp/exp.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-26868/exp/exp.vcxproj.filters -------------------------------------------------------------------------------- /Windows/CVE-2021-26868/exp/exp.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-26868/exp/exp.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2021-26868/exp/ntos.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-26868/exp/ntos.h -------------------------------------------------------------------------------- /Windows/CVE-2021-33739/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-33739/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-33739/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-33739/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-33739/exp.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-33739/exp.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-33739/exp/exp.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-33739/exp/exp.cpp -------------------------------------------------------------------------------- /Windows/CVE-2021-33739/exp/exp.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-33739/exp/exp.vcxproj -------------------------------------------------------------------------------- /Windows/CVE-2021-33739/exp/exp.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-33739/exp/exp.vcxproj.filters -------------------------------------------------------------------------------- /Windows/CVE-2021-33739/exp/exp.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-33739/exp/exp.vcxproj.user -------------------------------------------------------------------------------- /Windows/CVE-2021-33739/exp/ntos.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-33739/exp/ntos.h -------------------------------------------------------------------------------- /Windows/CVE-2021-34486/CVE-2021-34486.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-34486/CVE-2021-34486.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-34486/CVE-2021-34486_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-34486/CVE-2021-34486_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2021-34486/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-34486/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-34486/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-34486/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-36934/HiveNightmare.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-36934/HiveNightmare.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-36934/HiveNightmare/HiveNightmare.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-36934/HiveNightmare/HiveNightmare.cpp -------------------------------------------------------------------------------- /Windows/CVE-2021-36934/HiveNightmare_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-36934/HiveNightmare_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2021-36934/HiveNightmare_x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-36934/HiveNightmare_x86.exe -------------------------------------------------------------------------------- /Windows/CVE-2021-36934/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-36934/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-36934/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-36934/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/REPRODUCE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/REPRODUCE.md -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/data/word_dat/_rels/.rels: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/data/word_dat/_rels/.rels -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/data/word_dat/docProps/app.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/data/word_dat/docProps/app.xml -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/data/word_dat/docProps/core.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/data/word_dat/docProps/core.xml -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/data/word_dat/word/document.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/data/word_dat/word/document.xml -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/data/word_dat/word/fontTable.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/data/word_dat/word/fontTable.xml -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/data/word_dat/word/settings.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/data/word_dat/word/settings.xml -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/data/word_dat/word/styles.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/data/word_dat/word/styles.xml -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/exploit.py -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/out/hello.txt: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/srv/backup.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/srv/backup.html -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/srv/calc.cab: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/srv/calc.cab -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/srv/deob.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/srv/deob.html -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/srv/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/srv/index.html -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/test/calc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/test/calc.c -------------------------------------------------------------------------------- /Windows/CVE-2021-40444/test/calc.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40444/test/calc.dll -------------------------------------------------------------------------------- /Windows/CVE-2021-40449/CVE-2021-40449_1607_x64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40449/CVE-2021-40449_1607_x64.exe -------------------------------------------------------------------------------- /Windows/CVE-2021-40449/CallbackHell.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40449/CallbackHell.exe -------------------------------------------------------------------------------- /Windows/CVE-2021-40449/CallbackHell/CallbackHell.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40449/CallbackHell/CallbackHell.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-40449/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40449/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-40449/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-40449/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-42278/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42278/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-42278/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42278/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Powermad.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Powermad.ps1 -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/README_EN.md -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus-README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus-README.md -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus.exe -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/.vs/Rubeus/v16/.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/.vs/Rubeus/v16/.suo -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus.yar -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Asn1/AsnElt.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Asn1/AsnElt.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Asn1/AsnIO.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Asn1/AsnIO.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Asn1/AsnOID.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Asn1/AsnOID.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Asktgs.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Asktgs.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Asktgt.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Asktgt.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Brute.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Brute.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Dump.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Dump.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Golden.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Golden.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Hash.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Hash.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Klist.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Klist.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Ptt.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Ptt.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Purge.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Purge.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/S4u.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/S4u.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Silver.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Silver.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Tgssub.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Tgssub.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Triage.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Commands/Triage.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Domain/Info.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Domain/Info.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Program.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Program.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/Rubeus.csproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/Rubeus.csproj -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/app.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/app.config -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Ask.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Ask.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Bruteforcer.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Bruteforcer.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Crypto.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Crypto.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/ForgeTicket.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/ForgeTicket.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Harvest.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Harvest.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Helpers.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Helpers.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Interop.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Interop.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/LSA.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/LSA.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Networking.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Networking.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Renew.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Renew.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Reset.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Reset.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Roast.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/Roast.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/lib/S4U.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/Rubeus/Rubeus/lib/S4U.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/Rubeus/Rubeus/obj/Release/Rubeus.csproj.CoreCompileInputs.cache: -------------------------------------------------------------------------------- 1 | 7a52aebaecc1f4fa530a0183e52c07642609fd7e 2 | -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac.exe -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/.vs/noPac/v16/.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/.vs/noPac/v16/.suo -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/.vs/noPac/v17/.suo: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/.vs/noPac/v17/.suo -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac.sln -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/App.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/App.config -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/Asn1/AsnElt.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/Asn1/AsnElt.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/Asn1/AsnException.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/Asn1/AsnException.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/Asn1/AsnIO.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/Asn1/AsnIO.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/Asn1/AsnOID.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/Asn1/AsnOID.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/Program.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/Program.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Ask.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Ask.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Bruteforcer.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Bruteforcer.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/ConsoleTable.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/ConsoleTable.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Crypto.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Crypto.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/ForgeTicket.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/ForgeTicket.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Harvest.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Harvest.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Helpers.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Helpers.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Interop.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Interop.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Interop/Luid.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Interop/Luid.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/LSA.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/LSA.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Networking.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Networking.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Renew.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Renew.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Reset.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Reset.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/Roast.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/Roast.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/lib/S4U.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/lib/S4U.cs -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/noPac.csproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/noPac.csproj -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/noPac.csproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/noPac/noPac/noPac.csproj.user -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/obj/Release/noPac.csproj.AssemblyReference.cache: -------------------------------------------------------------------------------- 1 | MBRSC -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/noPac/noPac/obj/Release/noPac.csproj.CoreCompileInputs.cache: -------------------------------------------------------------------------------- 1 | 11aec1eee5995a47d19bdd1f57e1b248d530f1c1 2 | -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/sam-the-admin/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/sam-the-admin/.gitignore -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/sam-the-admin/requirements.txt: -------------------------------------------------------------------------------- 1 | impacket==0.9.24 -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/sam-the-admin/sam_the_admin.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/sam-the-admin/sam_the_admin.py -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/sam-the-admin/utils/S4U2self.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/sam-the-admin/utils/S4U2self.py -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/sam-the-admin/utils/__init__.py: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Windows/CVE-2021-42287/sam-the-admin/utils/helper.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2021-42287/sam-the-admin/utils/helper.py -------------------------------------------------------------------------------- /Windows/CVE-2022-21882/CVE-2022-21882.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2022-21882/CVE-2022-21882.exe -------------------------------------------------------------------------------- /Windows/CVE-2022-21882/CVE-2022-21882.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2022-21882/CVE-2022-21882.sln -------------------------------------------------------------------------------- /Windows/CVE-2022-21882/CVE-2022-21882/main.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2022-21882/CVE-2022-21882/main.cpp -------------------------------------------------------------------------------- /Windows/CVE-2022-21882/CVE-2022-21882/poc.hpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2022-21882/CVE-2022-21882/poc.hpp -------------------------------------------------------------------------------- /Windows/CVE-2022-21882/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2022-21882/README.md -------------------------------------------------------------------------------- /Windows/CVE-2022-21882/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/CVE-2022-21882/README_EN.md -------------------------------------------------------------------------------- /Windows/Patch/Windows6.1-KB2533623-x64.msu: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/Patch/Windows6.1-KB2533623-x64.msu -------------------------------------------------------------------------------- /Windows/README.CN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/README.CN.md -------------------------------------------------------------------------------- /Windows/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/README.md -------------------------------------------------------------------------------- /Windows/StencilPlate/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/StencilPlate/README.md -------------------------------------------------------------------------------- /Windows/StencilPlate/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/StencilPlate/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2000-0979/CVE-2000-0979.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2000-0979/CVE-2000-0979.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2000-0979/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2000-0979/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2000-0979/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2000-0979/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2005-1983/CVE-2005-1983.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2005-1983/CVE-2005-1983.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2005-1983/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2005-1983/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2005-1983/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2005-1983/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2009-0079/CVE-2009-0079.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2009-0079/CVE-2009-0079.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2009-0079/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2009-0079/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2009-0079/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2009-0079/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2010-0020/CVE-2010-0020.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2010-0020/CVE-2010-0020.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2010-0020/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2010-0020/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2010-0020/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2010-0020/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2010-2554/CVE-2010-2554.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2010-2554/CVE-2010-2554.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2010-2554/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2010-2554/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2010-2554/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2010-2554/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2011-0045/CVE-2011-0045.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2011-0045/CVE-2011-0045.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2011-0045/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2011-0045/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2011-0045/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2011-0045/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2011-1237/CVE-2011-1237.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2011-1237/CVE-2011-1237.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2011-1237/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2011-1237/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2011-1237/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2011-1237/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-0008/CVE-2013-0008.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-0008/CVE-2013-0008.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-0008/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-0008/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-0008/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-0008/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-1300/CVE-2013-1300.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-1300/CVE-2013-1300.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-1300/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-1300/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-1300/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-1300/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-5065/CVE-2013-5065.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-5065/CVE-2013-5065.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-5065/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-5065/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2013-5065/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2013-5065/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2014-6321/CVE-2014-6321.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2014-6321/CVE-2014-6321.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2014-6321/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2014-6321/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2014-6321/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2014-6321/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2014-6324/CVE-2014-6324.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2014-6324/CVE-2014-6324.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2014-6324/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2014-6324/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2014-6324/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2014-6324/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-0002/CVE-2015-0002.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-0002/CVE-2015-0002.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-0002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-0002/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-0002/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-0002/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-0062/CVE-2015-0062.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-0062/CVE-2015-0062.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-0062/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-0062/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-0062/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-0062/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-1725/CVE-2015-1725.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-1725/CVE-2015-1725.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-1725/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-1725/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2015-1725/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2015-1725/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2016-3309/CVE-2016-3309.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2016-3309/CVE-2016-3309.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2016-3309/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2016-3309/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2016-3309/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2016-3309/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-0005/CVE-2017-0005.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-0005/CVE-2017-0005.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-0005/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-0005/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-0005/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-0005/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-0100/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-0100/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-0100/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-0100/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-0263/CVE-2017-0263.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-0263/CVE-2017-0263.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-0263/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-0263/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-0263/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-0263/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-11783/CVE-2017-11783.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-11783/CVE-2017-11783.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-11783/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-11783/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-11783/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-11783/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-8465/CVE-2017-8465.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-8465/CVE-2017-8465.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-8465/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-8465/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2017-8465/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2017-8465/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-0824/CVE-2018-0824.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-0824/CVE-2018-0824.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-0824/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-0824/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-0824/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-0824/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-0886/CVE-2018-0886.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-0886/CVE-2018-0886.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-0886/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-0886/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-0886/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-0886/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-1038/CVE-2018-1038.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-1038/CVE-2018-1038.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-1038/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-1038/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-8440/CVE-2018-8440.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-8440/CVE-2018-8440.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-8440/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-8440/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2018-8440/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2018-8440/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0708/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0708/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0708/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0708/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0859/CVE-2019-0859.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0859/CVE-2019-0859.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0859/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0859/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0859/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0859/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0863/CVE-2019-0863.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0863/CVE-2019-0863.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0863/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0863/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0863/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0863/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0986/CVE-2019-0986.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0986/CVE-2019-0986.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0986/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0986/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-0986/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-0986/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1040/CVE-2019-1040.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1040/CVE-2019-1040.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1040/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1040/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1040/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1040/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1215/CVE-2019-1215.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1215/CVE-2019-1215.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1215/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1215/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1215/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1215/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1253/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1253/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1253/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1253/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1322/CVE-2019-1322.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1322/CVE-2019-1322.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1322/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1322/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1322/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1322/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1422/CVE-2019-1422.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1422/CVE-2019-1422.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1422/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1422/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2019-1422/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2019-1422/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-0624/CVE-2020-0624.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-0624/CVE-2020-0624.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-0624/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-0624/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-0624/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-0624/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-0814/CVE-2020-0814.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-0814/CVE-2020-0814.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-0814/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-0814/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-0814/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-0814/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-1350/CVE-2020-1350.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-1350/CVE-2020-1350.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-1350/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-1350/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-1350/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-1350/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-1362/CVE-2020-1362.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-1362/CVE-2020-1362.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-1362/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-1362/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-1362/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-1362/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-17057/CVE-2020-17057.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-17057/CVE-2020-17057.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-17057/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-17057/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-17057/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-17057/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-17087/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-17087/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2020-17087/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2020-17087/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-1709/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-1709/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-1709/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-1709/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-21551/CVE-2021-21551.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-21551/CVE-2021-21551.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-21551/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-21551/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-21551/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-21551/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-31166/CVE-2021-31166.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-31166/CVE-2021-31166.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-31166/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-31166/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-31166/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-31166/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-34527/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-34527/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-34527/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-34527/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-43224/CVE-2021-43224.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-43224/CVE-2021-43224.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-43224/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-43224/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-43224/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-43224/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-43883/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-43883/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2021-43883/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2021-43883/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-26937/CVE-2022-26937.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-26937/CVE-2022-26937.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-26937/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-26937/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-26937/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-26937/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-30206/CVE-2022-30206.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-30206/CVE-2022-30206.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-30206/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-30206/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-30206/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-30206/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-33679/CVE-2022-33679.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-33679/CVE-2022-33679.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-33679/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-33679/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-33679/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-33679/README_EN.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-34718/CVE-2022-34718.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-34718/CVE-2022-34718.zip -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-34718/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-34718/README.md -------------------------------------------------------------------------------- /Windows/TestFailure/CVE-2022-34718/README_EN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/TestFailure/CVE-2022-34718/README_EN.md -------------------------------------------------------------------------------- /Windows/Universal/LPE via StorSvc/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/Universal/LPE via StorSvc/README.md -------------------------------------------------------------------------------- /Windows/Universal/LPE via StorSvc/RpcClient.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/Universal/LPE via StorSvc/RpcClient.exe -------------------------------------------------------------------------------- /Windows/Universal/LPE via StorSvc/SprintCSP.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/Windows/Universal/LPE via StorSvc/SprintCSP.dll -------------------------------------------------------------------------------- /docs/CNAME: -------------------------------------------------------------------------------- 1 | kernelhub.ascotbe.com -------------------------------------------------------------------------------- /docs/Home/Docs/Info.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Home/Docs/Info.md -------------------------------------------------------------------------------- /docs/Home/Docs/config.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Home/Docs/config.js -------------------------------------------------------------------------------- /docs/Home/Docs/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Home/Docs/index.html -------------------------------------------------------------------------------- /docs/Home/EnglishDocs/Info.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Home/EnglishDocs/Info.md -------------------------------------------------------------------------------- /docs/Home/EnglishDocs/config.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Home/EnglishDocs/config.js -------------------------------------------------------------------------------- /docs/Home/EnglishDocs/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Home/EnglishDocs/index.html -------------------------------------------------------------------------------- /docs/Home/init.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Home/init.js -------------------------------------------------------------------------------- /docs/Home/main.css: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Home/main.css -------------------------------------------------------------------------------- /docs/Windows/Docs/Info.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/Docs/Info.md -------------------------------------------------------------------------------- /docs/Windows/Docs/TestFailure.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/Docs/TestFailure.md -------------------------------------------------------------------------------- /docs/Windows/Docs/TestSuccess.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/Docs/TestSuccess.md -------------------------------------------------------------------------------- /docs/Windows/Docs/config.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/Docs/config.js -------------------------------------------------------------------------------- /docs/Windows/Docs/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/Docs/index.html -------------------------------------------------------------------------------- /docs/Windows/EnglishDocs/Info.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/EnglishDocs/Info.md -------------------------------------------------------------------------------- /docs/Windows/EnglishDocs/TestFailure.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/EnglishDocs/TestFailure.md -------------------------------------------------------------------------------- /docs/Windows/EnglishDocs/TestSuccess.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/EnglishDocs/TestSuccess.md -------------------------------------------------------------------------------- /docs/Windows/EnglishDocs/config.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/EnglishDocs/config.js -------------------------------------------------------------------------------- /docs/Windows/EnglishDocs/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/EnglishDocs/index.html -------------------------------------------------------------------------------- /docs/Windows/init.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/init.js -------------------------------------------------------------------------------- /docs/Windows/main.css: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/Windows/main.css -------------------------------------------------------------------------------- /docs/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/docs/index.html -------------------------------------------------------------------------------- /macOS/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Ascotbe/Kernelhub/HEAD/macOS/README.md --------------------------------------------------------------------------------