exploits-forsale / prefetch-tool
Windows KASLR bypass using prefetch side-channel
☆87Updated 11 months ago
Alternatives and similar repositories for prefetch-tool:
Users that are interested in prefetch-tool are comparing it to the libraries listed below
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆24Updated 2 years ago
- ☆145Updated last year
- Static binary instrumentation for windows kernel drivers, to use with winafl☆71Updated 2 months ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- ☆32Updated last year
- Analysis of the vulnerability☆51Updated last year
- LPE exploit for CVE-2023-36802☆22Updated last year
- Proof-of-Concept for CVE-2024-26218☆51Updated 11 months ago
- This repo contains EXPs about Vulnerable Windows Driver☆39Updated 10 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆91Updated 5 months ago
- Repo with different exploits & PoCs☆64Updated 6 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 5 months ago
- ☆67Updated 2 years ago
- poc code for CVE-2024-38080☆30Updated 7 months ago
- Remove WPP calls from hexrays decompiled code☆45Updated 2 weeks ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 2 weeks ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆225Updated 2 years ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆129Updated 11 months ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆50Updated this week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆127Updated last year
- Proof-of-Concept for CVE-2024-21345☆72Updated 11 months ago
- Windows LPE exploit for CVE-2022-37969☆133Updated last year
- Slides for COM Hijacking AV/EDR Talk on 38c3☆73Updated 3 months ago
- Unofficial Common Log File System (CLFS) Documentation☆176Updated 3 years ago
- Report and exploit of CVE-2024-21305.☆34Updated last year
- ☆34Updated last year
- CVE-2024-30090 - LPE PoC☆106Updated 5 months ago
- A simple but useful project maybe help you reverse Windows.☆36Updated last year
- Security research helper for CLFS drivers☆14Updated 7 months ago