exploits-forsale / prefetch-tool
Windows KASLR bypass using prefetch side-channel
☆76Updated 9 months ago
Alternatives and similar repositories for prefetch-tool:
Users that are interested in prefetch-tool are comparing it to the libraries listed below
- Report and exploit of CVE-2023-36427☆89Updated last year
- LPE exploit for CVE-2023-36802☆22Updated last year
- ☆32Updated last year
- Static binary instrumentation for windows kernel drivers, to use with winafl☆66Updated 2 weeks ago
- Analysis of the vulnerability☆49Updated last year
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆22Updated 2 years ago
- ☆143Updated last year
- This repo contains EXPs about Vulnerable Windows Driver☆32Updated 8 months ago
- Proof-of-Concept for CVE-2024-26218☆49Updated 9 months ago
- poc code for CVE-2024-38080☆29Updated 5 months ago
- Repo with different exploits & PoCs☆63Updated 5 months ago
- ☆66Updated 2 years ago
- Proof-of-Concept for CVE-2024-21345☆70Updated 9 months ago
- Report and exploit of CVE-2024-21305.☆34Updated last year
- A simple but useful project maybe help you reverse Windows.☆35Updated 10 months ago
- PyKD DLLs for x86 and x64 platforms☆16Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆90Updated 4 months ago
- A journal for $6,000 Riot Vanguard bounty.☆61Updated last year
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆125Updated 11 months ago
- ☆31Updated 10 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆113Updated 3 months ago
- This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-…☆18Updated last month
- Windows LPE exploit for CVE-2022-37969☆132Updated last year
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆58Updated 2 months ago
- Minifilter Callback Patching Proof-of-Concept☆64Updated 2 years ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆47Updated this week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆113Updated 9 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆71Updated last month
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year