Skip to content

Version 1.4 - Integrated Privesc-Exploits & UAC Bypass

Compare
Choose a tag to compare
@S3cur3Th1sSh1t S3cur3Th1sSh1t released this 21 Feb 09:49
· 179 commits to master since this release
7cf4a5f

Privesc Exploits integrated:

MS15-077 - (XP/Vista/Win7/Win8/2000/2003/2008/2012) x86 only!
MS16-032 - (2008/7/8/10/2012)!
MS16-135 - (WS2k16 only)!
CVE-2018-8120 - May 2018, Windows 7 SP1/2008 SP2,2008 R2 SP1!
CVE-2019-0841 - April 2019!
CVE-2019-1069 - Polarbear Hardlink, Credentials needed - June 2019!
CVE-2019-1129/1130 - Race Condition, multiples cores needed - July 2019!
CVE-2019-1215 - September 2019 - x64 only!
CVE-2020-0638 - February 2020 - x64 only!

UAC Bypasses:

UAC Magic, Based on James Forshaw's three part post on UAC
UAC Bypass cmstp technique, by Oddvar Moe
DiskCleanup UAC Bypass, by James Forshaw
DccwBypassUAC technique, by Ernesto Fernandez and Thomas Vanhoutte