TakahiroHaruyama / VDR
Vulnerable driver research tool, result and exploit PoCs
☆180Updated last year
Related projects ⓘ
Alternatives and complementary repositories for VDR
- Admin to Kernel code execution using the KSecDD driver☆237Updated 6 months ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- ☆140Updated 3 months ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆255Updated 9 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆123Updated 7 months ago
- Process Injection using Thread Name☆239Updated 2 months ago
- PoCs for Kernelmode rootkit techniques research.☆334Updated 2 weeks ago
- ☆103Updated 3 months ago
- ☆172Updated last year
- Lenovo Diagnostics Driver EoP - Arbitrary R/W☆169Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated last week
- This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret …☆231Updated last year
- Exploitable drivers, you know what I mean☆126Updated 7 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆119Updated last week
- Windows LPE exploit for CVE-2022-37969☆130Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆324Updated 5 months ago
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆143Updated last year
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆220Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆433Updated last year
- Windows x64 kernel mode rootkit process hollowing POC.☆182Updated last year
- ☆131Updated 9 months ago
- Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks☆276Updated last year
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆343Updated last week
- ☆104Updated this week
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆115Updated last year
- Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths☆296Updated 2 months ago
- C++ self-Injecting dropper based on various EDR evasion techniques.☆334Updated 8 months ago
- Recon 2023 slides and code☆78Updated last year