SecWiki/windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

CPythonC++PowerShellRubyC#Otherwindowskernelexploittoolcollectionspentest
This is stars and forks stats for /SecWiki/windows-kernel-exploits repository. As of 04 May, 2024 this repository has 7485 stars and 2854 forks.

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   CVE-2021-33739 [Microsoft DWM Core Library Elevation of Privilege Vulnerability] (Windows 10, 20) CVE-2021-1732 [Windows Win32k Elevation of Privilege Vulnerability] (Windows 10, 2019/20H2) CVE-2020-0787 [Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability] (Windows 7/8/10, 2008/2012/2016/2019) CVE-2020-0796 [A remote code execution vulnerability...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
apache/httpdCPythonM43.3k01.1k0
kristinpaget/fivewordsC31030
Yetiowner/Increasing-code-complexityPythonC240070
oisyn/parkerwordsC++1430230
6/multitube-socketstreamCoffeeScriptJavaScript1000
jiyinyiyong/articleCoffeeScriptCSSJavaScript0000
igroff/caching-proxyCoffeeScriptHTMLShell1020
ianmurrays/switch-ide-frontendCoffeeScript1000
devinekask/fake-door-starterCSSHTMLJavaScript00200
kansama/prologue-portfolioCSSSCSSJavaScript00150