/windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Primary LanguagePythonMIT LicenseMIT

windows-kernel-exploits

简介

windows-kernel-exploits


漏洞列表

#Security Bulletin   #KB     #Description    #Operating System
  • CVE-2017-0213 [Windows COM Elevation of Privilege Vulnerability] (windows 10/8.1/7/2016/2010/2008)
  • MS17-010 [KB4013389] [Windows Kernel Mode Drivers] (windows 7/2008/2003/XP)
  • MS16-135 [KB3199135] [Windows Kernel Mode Drivers] (2016)
  • MS16-098 [KB3178466] [Kernel Driver] (Win 8.1)
  • MS16-075 [KB3164038] [Hot Potato] (2003/2008/7/8/2012)
  • MS16-032 [KB3143141] [Secondary Logon Handle] (2008/7/8/10/2012)
  • MS16-016 [KB3136041] [WebDAV] (2008/Vista/7)
  • MS15-097 [KB3089656] [remote code execution] (win8.1/2012)
  • MS15-076 [KB3067505] [RPC] (2003/2008/7/8/2012)
  • MS15-077 [KB3077657] [ATM] (XP/Vista/Win7/Win8/2000/2003/2008/2012)
  • MS15-061 [KB3057839] [Kernel Driver] (2003/2008/7/8/2012)
  • MS15-051 [KB3057191] [Windows Kernel Mode Drivers] (2003/2008/7/8/2012)
  • MS15-010 [KB3036220] [Kernel Driver] (2003/2008/7/8)
  • MS15-015 [KB3031432] [Kernel Driver] (Win7/8/8.1/2012/RT/2012 R2/2008 R2)
  • MS15-001 [KB3023266] [Kernel Driver] (2008/2012/7/8)
  • MS14-070 [KB2989935] [Kernel Driver] (2003)
  • MS14-068 [KB3011780] [Domain Privilege Escalation] (2003/2008/2012/7/8)
  • MS14-058 [KB3000061] [Win32k.sys] (2003/2008/2012/7/8)
  • MS14-040 [KB2975684] [AFD Driver] (2003/2008/2012/7/8)
  • MS14-002 [KB2914368] [NDProxy] (2003/XP)
  • MS13-005 [KB2778930] [Kernel Mode Driver] (2003/2008/2012/78)
  • MS12-020 [KB2671387] [RDP] (2003/2008/7/XP)
  • MS11-080 [KB2592799] [AFD.sys] (2003/XP)
  • MS11-062 [KB2566454] [NDISTAPI] (2003/XP)
  • MS11-046 [KB2503665] [AFD.sys] (2003/2008/7/XP)
  • MS11-011 [KB2393802] [kernel Driver] (2003/2008/7/XP/Vista)
  • MS10-092 [KB2305420] [Task Scheduler] (2008/7)
  • MS10-059 [KB982799] [ACL] (2008/7/Vista)
  • MS10-015 [KB977165] [KiTrap0D] (2003/2008/7/XP)
  • MS09-050 [KB975517] [Remote Code Execution] (2008/Vista)
  • MS08-068 [KB957097] [Remote Code Execution] (2000/XP)
  • MS08-067 [KB958644] [Remote Code Execution] (Windows 2000/XP/Server 2003/Vista/Server 2008)
  • MS08-025 [KB941693] [Win32.sys] (XP/2003/2008/Vista)
  • MS06-040 [KB921883] [Remote Code Execution] (2003/xp/2000)
  • MS05-039 [KB899588] [PnP Service] (Win 9X/ME/NT/2000/XP/2003)
  • MS03-026 [KB823980] [Buffer Overrun In RPC Interface] (/NT/2000/XP/2003)

工具

项目维护

免责说明

请勿用于非法的用途,否则造成的严重后果与本项目无关。

参考链接

转载

转载请注明来自https://github.com/SecWiki/windows-kernel-exploits

补充完善

欢迎大家补充完善 git_man@outlook.com

©SecWiki 2017