2024-05-26 14:27:05 +02:00
### [CVE-2017-0213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0213)



### Description
Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.
### POC
#### Reference
- https://www.exploit-db.com/exploits/42020/
#### Github
- https://github.com/15866095848/15866095848
- https://github.com/1o24er/RedTeam
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ASR511-OO7/windows-kernel-exploits
- https://github.com/AfvanMoopen/tryhackme-
- https://github.com/Al1ex/APT-GUID
- https://github.com/Al1ex/Red-Team
- https://github.com/Al1ex/WindowsElevation
- https://github.com/AndreaOm/awesome-stars
- https://github.com/Anonymous-Family/CVE-2017-0213
- https://github.com/Apri1y/Red-Team-links
- https://github.com/Ascotbe/Kernelhub
- https://github.com/CVEDB/PoC-List
- https://github.com/CVEDB/awesome-cve-repo
2024-05-27 13:12:02 +00:00
- https://github.com/Cruxer8Mech/Idk
2024-05-26 14:27:05 +02:00
- https://github.com/Echocipher/Resource-list
- https://github.com/Itachl/windows_kenel_exploit
- https://github.com/Jkrasher/WindowsThreatResearch_JKrasher
- https://github.com/Jos675/CVE-2017-0213-Exploit
- https://github.com/Lawrence-Dean/awesome-stars
- https://github.com/Micr067/Pentest_Note
- https://github.com/Micr067/windows-kernel-exploits
- https://github.com/Neo01010/windows-kernel-exploits
- https://github.com/Ondrik8/RED-Team
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/QChiLan/win-exploit
- https://github.com/R0B1NL1N/Windows-Kernel-Exploits
- https://github.com/SecWiki/windows-kernel-exploits
- https://github.com/Shadowshusky/windows-kernel-exploits
- https://github.com/Singlea-lyh/windows-kernel-exploits
- https://github.com/SomUrim/windows-kernel-exploits-clone
- https://github.com/Ygodsec/-
2024-05-27 13:12:02 +00:00
- https://github.com/ZTK-009/windows-kernel-exploits
2024-05-26 14:27:05 +02:00
- https://github.com/albinjoshy03/windows-kernel-exploits
- https://github.com/alian87/windows-kernel-exploits
- https://github.com/asr511/windows-kernel-exploits
- https://github.com/billa3283/CVE-2017-0213
- https://github.com/casagency/CTF
- https://github.com/catsecorg/CatSec-TryHackMe-WriteUps
- https://github.com/cbwang505/CVE-2020-1066-EXP
- https://github.com/chaurasiyag/Retro
- https://github.com/copperfieldd/windows-kernel-exploits
- https://github.com/czq945659538/-study
- https://github.com/demilson/Windows
- https://github.com/distance-vector/window-kernel-exp
- https://github.com/dk47os3r/hongduiziliao
- https://github.com/eonrickity/CVE-2017-0213
- https://github.com/fei9747/WindowsElevation
- https://github.com/freelancermijan/Retro-WordPress-Pen-Testing-Tryhackme
- https://github.com/gaearrow/windows-lpe-lite
- https://github.com/gclu0212/windows-kernel-exploits
- https://github.com/geeksniper/windows-privilege-escalation
- https://github.com/hasee2018/Safety-net-information
- https://github.com/hktalent/bug-bounty
- https://github.com/hudunkey/Red-Team-links
- https://github.com/jbooz1/CVE-2017-0213
- https://github.com/john-80/-007
- https://github.com/kal-u/WSL2
- https://github.com/klsfct/getshell
- https://github.com/landscape2024/RedTeam
- https://github.com/lnick2023/nicenice
- https://github.com/lollelink/test
- https://github.com/lp008/Hack-readme
- https://github.com/lyshark/Windows-exploits
- https://github.com/m0mkris/windows-kernel-exploits
- https://github.com/mishmashclone/SecWiki-windows-kernel-exploits
- https://github.com/mmabas77/Pentest-Tools
- https://github.com/mxdelta/CVE
- https://github.com/n8v79a/exploit
- https://github.com/n8v79a/win-exploit
- https://github.com/nickswink/Retro-Writeup
- https://github.com/nicolas-gagnon/windows-kernel-exploits
- https://github.com/njahrckstr/Windows_Kernel_Sploit_List
- https://github.com/nobiusmallyu/kehai
- https://github.com/paramint/windows-kernel-exploits
- https://github.com/password520/windows-kernel-exploits
- https://github.com/pekita1/awesome-stars
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/qiantu88/cve
- https://github.com/rakjong/WindowsElvation
2024-07-25 21:25:12 +00:00
- https://github.com/rayhan0x01/reverse-shell-able-exploit-pocs
2024-05-26 14:27:05 +02:00
- https://github.com/redteampa1/Windows
- https://github.com/renzu0/Windows-exp
- https://github.com/reph0r/Poc-Exp-Tools
- https://github.com/reph0r/Shooting-Range
- https://github.com/reph0r/poc-exp
- https://github.com/reph0r/poc-exp-tools
- https://github.com/root26/bug
- https://github.com/safesword/WindowsExp
- https://github.com/shaheemirza/CVE-2017-0213-
- https://github.com/slimdaddy/RedTeam
- https://github.com/sv3nbeast/Attack-Notes
- https://github.com/svbjdbk123/-
- https://github.com/testermas/tryhackme
- https://github.com/twensoo/PersistentThreat
- https://github.com/valentinoJones/Windows-Kernel-Exploits
- https://github.com/welove88888/cve
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
- https://github.com/xfinest/windows-kernel-exploits
- https://github.com/xiaoZ-hc/redtool
- https://github.com/xiaoy-sec/Pentest_Note
- https://github.com/xssfile/windows-kernel-exploits
- https://github.com/ycdxsb/WindowsPrivilegeEscalation
- https://github.com/yifengyou/windows-kernel-exploits
- https://github.com/yige666/windows-kernel-exploits
- https://github.com/yisan1/hh
- https://github.com/yiyebuhuijia/windows-kernel-exploits
- https://github.com/yut0u/RedTeam-BlackBox
- https://github.com/zcgonvh/CVE-2017-0213
- https://github.com/zhang040723/web
- https://github.com/zyjsuper/windows-kernel-exploits