20urc3 / Aplos
Aplos an extremely simple fuzzer for Windows binaries.
☆68Updated 9 months ago
Alternatives and similar repositories for Aplos:
Users that are interested in Aplos are comparing it to the libraries listed below
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆71Updated 4 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆124Updated 9 months ago
- CVE-2024-30090 - LPE PoC☆103Updated 3 months ago
- A more reliable way of resolving syscall numbers in Windows☆50Updated 11 months ago
- LPE exploit for CVE-2023-36802☆23Updated last year
- Slides for COM Hijacking AV/EDR Talk on 38c3☆66Updated 2 weeks ago
- ☆104Updated 6 months ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆96Updated 9 months ago
- ☆63Updated 11 months ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆95Updated last year
- ☆33Updated last month
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 2 months ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 7 months ago
- Analysis of the vulnerability☆48Updated 11 months ago
- ☆62Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆114Updated 6 months ago
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆105Updated 4 months ago
- "Service-less" driver loading☆147Updated last month
- Windows KASLR bypass using prefetch side-channel☆74Updated 8 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆115Updated 2 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- Writeups for CTF challenges☆30Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- ☆24Updated last year
- Proof-of-Concept for CVE-2024-26218☆49Updated 8 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.☆44Updated 4 years ago
- Report and exploit of CVE-2023-36427☆88Updated last year
- A cmkr based win32 shellcode template for a unified build platform and more production friendly structure/testing.☆65Updated last month