depletionmode / wsIPC
Working Set Page Cache side-channel IPC PoC
☆68Updated 6 years ago
Alternatives and similar repositories for wsIPC:
Users that are interested in wsIPC are comparing it to the libraries listed below
- My conference presentations and publications☆26Updated 3 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- Control Flow Guard Teleportation demo☆23Updated 5 years ago
- PoC || GTFO Article Materials on Kernel Double Free☆12Updated 8 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆42Updated 5 years ago
- https://blog.xpnsec.com/windows-warbird-privesc/☆31Updated 7 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 8 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆37Updated 6 years ago
- ☆33Updated 2 years ago
- ROP database plugin for IDA☆31Updated 6 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- ☆31Updated 7 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆31Updated 6 years ago
- ☆17Updated 4 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- ☆14Updated 2 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆31Updated 7 years ago
- Public repository for HEVD exploits☆20Updated 6 years ago
- Ruby ALPC Fuzzer ( joke )☆24Updated 10 years ago
- Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques☆54Updated 7 years ago
- ASLR bypass in Chrome version 77☆24Updated 5 years ago
- A little WinDbg extension to help dump the state of Win32k Type Isolation structures.☆38Updated 7 years ago