Ondrik8 / exploitLinks
☆119Updated 5 years ago
Alternatives and similar repositories for exploit
Users that are interested in exploit are comparing it to the libraries listed below
Sorting:
- Code Injection, Inject malicious payload via pagetables pml4.☆241Updated 4 years ago
- ☆162Updated 3 years ago
- Local privilege escalation PoC exploit for CVE-2019-16098☆193Updated 5 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆225Updated 2 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆75Updated 3 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆106Updated 4 years ago
- Reverse engineered source code of the autochk rootkit☆202Updated 5 years ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆229Updated 3 years ago
- ☆146Updated 2 years ago
- A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers…☆69Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆92Updated 3 years ago
- ☆91Updated 4 years ago
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆59Updated last year
- Exploitable drivers, you know what I mean☆150Updated last year
- Windows LPE exploit for CVE-2022-37969☆135Updated 2 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆106Updated 5 years ago
- ☆56Updated 2 years ago
- PoC capable of detecting manual syscalls from usermode.☆198Updated 7 months ago
- Windows API Hashes used in the malwares☆42Updated 9 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆208Updated 5 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆90Updated last year
- Files for the packer tutorial☆73Updated 4 years ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆150Updated 4 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆68Updated 2 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆57Updated 3 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆98Updated 5 years ago
- IDA plugin to pinpoint obfuscated code☆140Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- BYOVD: Loading dbk64.sys and grabbing a handle to it☆154Updated 3 years ago