HyperDbg / slides
Slides about HyperDbg
☆29Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for slides
- ☆30Updated last year
- javascript extension of windbg for hacker.☆14Updated last year
- PoC exploits associated with the blog at https://grsecurity.net/exploiting_and_defending_against_same_type_object_reuse☆29Updated 2 years ago
- ☆25Updated 3 weeks ago
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆12Updated last year
- ☆25Updated 9 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆59Updated last year
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- Python bindings for BochsCPU☆34Updated last month
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- ☆18Updated last year
- V8sandbox_bypass using stack misalignment☆17Updated 2 months ago
- BINARLY Research Tools and PoCs☆34Updated last month
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated last month
- ☆59Updated 2 years ago
- Slide of my conference presentations☆11Updated 2 months ago
- PoC code and tools for Black Hat USA 2024☆15Updated 3 months ago
- ☆12Updated last year
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆33Updated 3 months ago
- ☆31Updated 5 months ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆50Updated 2 years ago
- A collection of various exploits☆25Updated 2 months ago
- poc code for CVE-2024-38080☆27Updated 2 months ago
- Here I store my proof of concepts☆12Updated 2 months ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- ☆14Updated 2 years ago
- Report and exploit of CVE-2024-21305.☆30Updated 10 months ago