alisaesage / Exploits
Advanced exploits that I wrote for Pwn2Own competitions and other occasions
☆164Updated 10 months ago
Alternatives and similar repositories for Exploits:
Users that are interested in Exploits are comparing it to the libraries listed below
- An automatic Blind ROP exploitation tool☆196Updated last year
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆125Updated 10 months ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆217Updated 9 months ago
- ASLR bypass without infoleak☆158Updated 3 years ago
- Some of my windows kernel exploits for learning purposes☆122Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- ☆176Updated last year
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆142Updated 3 months ago
- Vulnerable driver research tool, result and exploit PoCs☆184Updated last year
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆97Updated last week
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆220Updated last year
- Slides and videos from my public speeches / conferences☆71Updated last month
- Leveraging patch diffing to discover new vulnerabilities☆111Updated 3 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- ☆121Updated 3 months ago
- list of organizations offering vulnerability research/reverse engineering jobs☆62Updated 7 months ago
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆125Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 9 months ago
- Hacking Windows through iTunes - Local Privilege Escalation 0-day☆93Updated 4 months ago
- ☆71Updated 7 months ago
- ☆210Updated 10 months ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆109Updated 11 months ago
- ☆46Updated 6 years ago
- ☆94Updated 3 years ago
- ☆105Updated 7 months ago
- Pwn2Own Vancouver 2023 Ubuntu LPE exploit☆158Updated last year
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆80Updated 2 years ago
- ☆143Updated last year
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆144Updated 2 years ago