forrest-orr / ExploitsLinks
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
☆121Updated 3 years ago
Alternatives and similar repositories for Exploits
Users that are interested in Exploits are comparing it to the libraries listed below
Sorting:
- ☆72Updated last year
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆89Updated last year
- Google Chrome Use After Free☆59Updated 3 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆227Updated 2 years ago
- Some of my windows kernel exploits for learning purposes☆130Updated 3 years ago
- Inter-Process Communication Mechanisms☆28Updated 5 years ago
- Windows internals and exploitation tricks☆105Updated 2 months ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆146Updated 3 years ago
- Random CVEs☆33Updated 4 months ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆41Updated 5 years ago
- ☆90Updated 4 years ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 6 months ago
- ☆51Updated 6 years ago
- ☆74Updated last year
- ☆163Updated 3 years ago
- ☆13Updated 4 years ago
- ☆96Updated 3 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆55Updated 3 years ago
- ☆48Updated 5 years ago
- CVE-2018-6066 using VBA☆67Updated 2 years ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆128Updated last year
- ☆27Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆119Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆154Updated last month
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆71Updated 3 years ago
- Winbindex bot to pull in binaries for specific releases☆48Updated last year
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆107Updated 7 months ago
- ☆139Updated 3 years ago
- This course is designed to expose students to advanced exploitation techniques. Topics include the use of automated exploitation tools a…☆28Updated 5 years ago
- ☆83Updated 3 weeks ago