SafeBreach-Labs / Back2TheFuture
Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in order to find the patterns.
☆182Updated 3 years ago
Alternatives and similar repositories for Back2TheFuture:
Users that are interested in Back2TheFuture are comparing it to the libraries listed below
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆220Updated last year
- Kernel Exploits☆251Updated 3 years ago
- ☆159Updated 3 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆200Updated last week
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆225Updated 2 years ago
- ☆195Updated 3 years ago
- Windows LPE exploit for CVE-2022-37969☆133Updated last year
- ☆265Updated last year
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆203Updated 4 years ago
- Local privilege escalation PoC exploit for CVE-2019-16098☆193Updated 5 years ago
- ☆295Updated 3 years ago
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆123Updated 4 years ago
- Unofficial Common Log File System (CLFS) Documentation☆176Updated 3 years ago
- ☆135Updated 3 years ago
- PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.☆222Updated 3 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆356Updated 2 years ago
- Some of my windows kernel exploits for learning purposes☆122Updated 2 years ago
- Example code for EDR bypassing☆150Updated 6 years ago
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows☆207Updated 2 years ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆225Updated 2 years ago
- Yet another variant of Process Hollowing☆386Updated 2 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 2 weeks ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆468Updated 3 years ago
- Bypassing NTFS permissions to read any files as unprivileged user.☆187Updated 4 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Bring your own print driver privilege escalation tool☆249Updated 3 years ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆146Updated 2 years ago
- Batch script to compile a binary shellcode blob into an exe file☆85Updated 5 years ago
- Tools and PoCs for Windows syscall investigation.☆358Updated 3 months ago