cloudsec / exploit
Some kernel exploit i wrote
☆77Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for exploit
- ☆51Updated 8 years ago
- ☆86Updated last year
- fuzz☆125Updated 9 years ago
- Linux local root exploit for CVE-2014-0038☆192Updated 10 years ago
- ☆79Updated 8 years ago
- A Swiss Army Knife for Windows Exploit Development.☆41Updated 8 years ago
- ☆88Updated 3 years ago
- Slides, codes and videos of the talk "DEP/ASLR bypass without ROP/JIT" on CanSecWest 2013☆50Updated 11 years ago
- Understanding weaknesses within Internet Explorer's Isolated Heap and MemoryProtection☆90Updated 9 years ago
- my public code☆166Updated 7 years ago
- Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016☆153Updated 7 years ago
- HitCon 2015 spartan 0day & exploit☆26Updated 9 years ago
- A Browser Fuzzer for Vulnerbilities☆65Updated 9 years ago
- Fuzzbunch Python-Wine wrapper☆57Updated 7 years ago
- windows kernel vulnerability found by me☆90Updated 7 years ago
- ☆112Updated 7 years ago
- Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )☆59Updated 9 years ago
- ☆138Updated 7 years ago
- ☆19Updated 10 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆70Updated 8 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆114Updated 8 years ago
- MS15-076 Privilege Escalation☆98Updated 9 years ago
- Shell script for testing the SSL/TLS Protocols☆33Updated 7 years ago
- Adobe Flash Player File Instrumentation Tool For Security Research☆86Updated 2 years ago
- Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.☆197Updated 9 years ago
- ☆49Updated 8 years ago