Skip to content
forked from 3ndG4me/Win10-LPE

The Windows 10 LPE exploit written by SandboxEscaper

Notifications You must be signed in to change notification settings

hugsy/Win10-LPE

 
 

Repository files navigation

Win10-LPE

The Windows 10 LPE exploit written by SandboxEscaper

This includes the source code for the original exploit, a precompiled DLL injector binary included with the original source, and a powershell script to find potentially vulnerable libraries to overwrite for the exploit.

Repo is a WIP and will include further code, explanations, and documentation in the near future. Use at your own risk.

Using Win10 LPE with Merlin C2

Win 10 LPE

About

The Windows 10 LPE exploit written by SandboxEscaper

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 96.6%
  • C++ 3.3%
  • PowerShell 0.1%