HadarManor / Public-Vulnerabilities
All my public vulnerabilities.
☆13Updated 4 years ago
Alternatives and similar repositories for Public-Vulnerabilities:
Users that are interested in Public-Vulnerabilities are comparing it to the libraries listed below
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- Hypervisor created by me, for Intel's VT-x extension☆13Updated 4 years ago
- A virtualization-based endpoint security solution for Windows☆85Updated 3 years ago
- Exploit Exercises for Security Researchers (arm, x86...)☆13Updated 5 years ago
- This is an instruction to run your own SMM code.☆103Updated 4 years ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆138Updated 4 years ago
- A collection of my IDA plugins☆134Updated 4 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆186Updated last year
- ☆154Updated 6 years ago
- Kernel driver to fuzz Hyper-V hypercalls☆137Updated 6 years ago
- ☆144Updated 5 months ago
- A native hypervisor designed for the Windows operating system☆122Updated 4 years ago
- abyss - augmentation of Hexrays decompiler output☆340Updated 2 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆42Updated 2 years ago
- Fuzzy search tool for IDA Pro.☆207Updated 5 years ago
- A very simple hypervisor for learning experience.☆137Updated 3 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆88Updated 6 years ago
- Toolkit for Hyper-V security research☆156Updated 3 years ago
- SALT - SLUB ALlocator Tracer for the Linux kernel☆151Updated 6 years ago
- Have fun with the LowFragmentationHeap☆238Updated 4 years ago
- IDA Pro plugin to make bitfield accesses easier to grep☆232Updated 2 months ago
- ☆137Updated 3 years ago
- IDA command palette & more (Ctrl+Shift+P, Ctrl+P)☆157Updated 6 months ago
- Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions☆132Updated last year
- PoC for a taint based attack on VMProtect☆108Updated 5 years ago
- ☆72Updated 3 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆206Updated 4 years ago
- Generates `.pyi` type stubs for the entire Ghidra API☆152Updated 2 months ago
- Use angr inside GDB. Create an angr state from the current debugger state.☆198Updated 4 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆123Updated last year