EoP - Kernel Exploitation
Kernel Vulnerability List
MS17-017
[KB4013081]
GDI Palette Objects Local Privilege Escalation
Windows 7, Windows 8
CVE-2017-8464
LNK Remote Code Execution Vulnerability
Windows 10, Windows 8.1, Windows 7, Windows Server 2016, 2010, 2008
CVE-2017-0213
Windows COM Elevation of Privilege Vulnerability
Windows 10, Windows 8.1, Windows 7, Windows Server 2016, 2010, 2008
CVE-2018-0833
SMBv3 Null Pointer Dereference Denial of Service
Windows 8.1, Windows Server 2012 R2
CVE-2018-8120
Win32k Elevation of Privilege Vulnerability
Windows 7 SP1, Windows Server 2008 SP2, Windows Server 2008 R2 SP1
MS17-010
[KB4013389]
Windows Kernel Mode Drivers
Windows 7, Windows Server 2008, Windows Server 2003, Windows XP
MS16-135
[KB3199135]
Windows Kernel Mode Drivers
Windows 10 (various versions)
MS16-111
[KB3186973]
Kernel API Vulnerability
Windows 10 (Build 10586, 32/64-bit), Windows 8.1
MS16-098
[KB3178466]
Kernel Driver Vulnerability
Windows 8.1
MS16-075
[KB3164038]
Hot Potato (Local Privilege Escalation)
Windows Server 2003, Windows Server 2008, Windows 7, Windows 8, Windows Server 2012
MS16-034
[KB3143145]
Kernel Driver Vulnerability
Windows Server 2008, Windows 7, Windows 8, Windows 10, Windows Server 2012
MS16-032
[KB3143141]
Secondary Logon Handle Vulnerability
Windows Server 2008, Windows 7, Windows 8, Windows 10, Windows Server 2012
MS16-016
[KB3136041]
WebDAV Vulnerability
Windows Server 2008, Windows Vista, Windows 7
MS16-014
[KB3134228]
Remote Code Execution Vulnerability
Windows Server 2008, Windows Vista, Windows 7
MS03-026
[KB823980]
Buffer Overrun In RPC Interface
Windows NT, Windows 2000, Windows XP, Windows Server 2003
Cross-Compiling Example
To cross-compile a Windows program from a Kali Linux environment, you can use the following command:
Explanation of the Command:
i586-mingw32msvc-gcc
: This is the cross-compiler for building Windows executables on a Linux platform.-o adduser.exe
: This option specifies the output filename for the compiled executable.useradd.c
: This is the source file that contains the code to be compiled.
Last updated