VulnerabilityResearchCentre / patch-diffing-in-the-dark
Leveraging patch diffing to discover new vulnerabilities
☆108Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for patch-diffing-in-the-dark
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆58Updated last year
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆59Updated 7 months ago
- ☆45Updated 5 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- ☆131Updated 9 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- list of organizations offering vulnerability research/reverse engineering jobs☆59Updated 3 months ago
- ☆59Updated 2 years ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆95Updated 2 months ago
- ☆71Updated last year
- ASLR bypass without infoleak☆152Updated 3 years ago
- ☆71Updated 4 months ago
- Writeups for CTF challenges☆30Updated 11 months ago
- A tool for firmware cartography☆139Updated 8 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated last week
- Some of my windows kernel exploits for learning purposes☆114Updated 2 years ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆105Updated 7 months ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- ☆31Updated 5 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆123Updated 7 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated this week
- ☆30Updated last year
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆140Updated last year
- An automatic Blind ROP exploitation tool☆189Updated last year
- Targeting Windows Kernel Driver Fuzzer☆132Updated 2 months ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 5 months ago
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- ☆59Updated last month