forrest-orr / Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
☆120Updated 2 years ago
Alternatives and similar repositories for Exploits:
Users that are interested in Exploits are comparing it to the libraries listed below
- ☆72Updated last year
- Windows internals and exploitation tricks☆93Updated last month
- ☆96Updated 3 years ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- ☆45Updated 6 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆71Updated 4 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆124Updated 9 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆99Updated last year
- ☆112Updated 2 years ago
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆120Updated 3 years ago
- ☆71Updated 6 months ago
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 2 months ago
- CVE-2024-30090 - LPE PoC☆103Updated 3 months ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆187Updated 2 years ago
- Random CVEs☆30Updated last year
- ☆104Updated 6 months ago
- ☆158Updated 3 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆87Updated last year
- Some of my windows kernel exploits for learning purposes☆118Updated 2 years ago
- Google Chrome Use After Free☆55Updated 2 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆145Updated 2 years ago
- Linux process injection PoCs☆27Updated 8 months ago
- Inter-Process Communication Mechanisms☆26Updated 4 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆218Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆86Updated 3 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- ☆84Updated 2 years ago