forrest-orr / ExploitsLinks
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
☆119Updated 2 years ago
Alternatives and similar repositories for Exploits
Users that are interested in Exploits are comparing it to the libraries listed below
Sorting:
- ☆72Updated last year
- ☆113Updated 3 years ago
- ☆74Updated 11 months ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆106Updated 4 months ago
- Windows internals and exploitation tricks☆97Updated last week
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆119Updated this week
- Aplos an extremely simple fuzzer for Windows binaries.☆69Updated 4 months ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆70Updated 3 years ago
- ☆50Updated 6 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- ☆96Updated 3 years ago
- Process Monitor filter for finding privilege escalation vulnerabilities on Windows☆79Updated 4 years ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆146Updated 3 years ago
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆124Updated 4 years ago
- Experiment on reproducing Obfuscate & Sleep☆145Updated 4 years ago
- It's pointy and it hurts!☆126Updated 2 years ago
- ☆96Updated 3 years ago
- Detect strange memory regions and DLLs☆184Updated 3 years ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆127Updated last year
- LPE exploit for CVE-2023-36802☆22Updated last year
- Linux process injection PoCs☆31Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆123Updated 2 years ago
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆62Updated 2 years ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆100Updated last year
- Evasive Process Hollowing Techniques☆141Updated 4 years ago
- ☆161Updated 3 years ago
- ☆142Updated 2 years ago
- Inter-Process Communication Mechanisms☆28Updated 4 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 11 months ago