BishopFox / forticrack
Decrypt encrypted Fortienet FortiOS firmware images
☆106Updated last year
Alternatives and similar repositories for forticrack:
Users that are interested in forticrack are comparing it to the libraries listed below
- LPE exploit for CVE-2023-36802☆160Updated last year
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆158Updated last year
- This repo provides tools for FortiGate firmware rootfs decryption☆32Updated 11 months ago
- ☆175Updated last year
- ☆128Updated 6 months ago
- ☆210Updated 10 months ago
- ☆124Updated 2 years ago
- ☆153Updated last year
- ☆55Updated 2 months ago
- ☆129Updated last year
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆217Updated 9 months ago
- Windows LPE exploit for CVE-2022-37969☆132Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- ☆236Updated last month
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆153Updated last year
- POC for CVE-2021-21974 VMWare ESXi RCE Exploit☆177Updated 3 years ago
- CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC☆119Updated 2 years ago
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆31Updated last year
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆146Updated last year
- Cisco ASA Software and ASDM Security Research☆80Updated 2 years ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆125Updated 10 months ago
- ☆86Updated 2 years ago
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated 11 months ago
- RCE exploit for CVE-2023-3519☆222Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 10 months ago
- ☆71Updated 11 months ago
- xortigate-cve-2023-27997☆63Updated last year
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆58Updated 2 months ago
- Chrome V8 n-day exploits that I've written.☆121Updated last year
- FortiGate automatic repack script☆19Updated last year