HadarManor / Public-Vulnerabilities
All my public vulnerabilities.
☆13Updated 4 years ago
Alternatives and similar repositories for Public-Vulnerabilities:
Users that are interested in Public-Vulnerabilities are comparing it to the libraries listed below
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- Hypervisor created by me, for Intel's VT-x extension☆13Updated 4 years ago
- A virtualization-based endpoint security solution for Windows☆86Updated 3 years ago
- Exploit Exercises for Security Researchers (arm, x86...)☆13Updated 5 years ago
- A simple LKM kernel space rootkit for v5.x linux with multiple functions.☆10Updated 4 years ago
- This is an instruction to run your own SMM code.☆100Updated 3 years ago
- Kernel driver to fuzz Hyper-V hypercalls☆136Updated 5 years ago
- A collection of my IDA plugins☆131Updated 4 years ago
- ☆153Updated 6 years ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆136Updated 3 years ago
- A native hypervisor designed for the Windows operating system☆120Updated 3 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆200Updated 4 years ago
- ☆142Updated 2 months ago
- Toolkit for Hyper-V security research☆156Updated 2 years ago
- Research on Windows Kernel Executive Callback Objects☆283Updated 4 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 10 months ago
- Collection of DBI evasion techniques☆14Updated 3 years ago
- IDA command palette & more (Ctrl+Shift+P, Ctrl+P)☆156Updated 3 months ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- idamagnum is a plugin for integrating MagnumDB requests within IDA☆126Updated 4 years ago
- Have fun with the LowFragmentationHeap☆233Updated 3 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated 6 months ago
- PEDA-like debugger UI for WinDbg☆201Updated 10 months ago
- ☆72Updated 3 years ago
- (unofficial) Hyper-V® Development Kit☆219Updated 11 months ago
- Hyper-V Research is trendy now☆156Updated last week
- abyss - augmentation of Hexrays decompiler output☆335Updated 2 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- "Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015☆82Updated 5 years ago
- Hyper-V Research is trendy now☆176Updated 8 months ago