exp-sky / HitCon-2014-IE-11-0day-Windows-8.1-Exploit
HitCon 2014 : IE 11 0day & Windows 8.1 Exploit
☆25Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for HitCon-2014-IE-11-0day-Windows-8.1-Exploit
- ☆19Updated 10 years ago
- Using SEH to bypass CFG☆28Updated 7 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- Windows 8.1 + IE 11 Exploit☆18Updated 8 years ago
- ☆34Updated 7 years ago
- black hat Asia 2017 Slides☆22Updated 7 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- ☆22Updated 7 years ago
- A Modern Approach☆10Updated 9 years ago
- ☆31Updated 6 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- Internet Explorer Exploit with CFG bypass for Windows 10☆53Updated 7 years ago
- plugin of ida with pin☆48Updated 3 years ago
- HitCon 2015 spartan 0day & exploit☆26Updated 9 years ago
- ☆13Updated 7 years ago
- ☆33Updated 9 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- ☆47Updated 7 years ago
- exploit development☆49Updated 6 years ago
- A fork of AFL for fuzzing Windows binaries☆20Updated 6 years ago
- ☆44Updated 6 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass☆37Updated 7 years ago
- 翻译文章,CVE-2015-0057漏洞在32位和64 位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-b…☆23Updated 8 years ago