h0mbre / Windows-Exploits
☆90Updated 4 years ago
Alternatives and similar repositories for Windows-Exploits:
Users that are interested in Windows-Exploits are comparing it to the libraries listed below
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆96Updated 4 years ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆68Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- A novel technique to communicate between threads using the standard ETHREAD structure☆111Updated 3 years ago
- ☆158Updated 3 years ago
- A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of m…☆145Updated 2 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆55Updated 3 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆73Updated 3 years ago
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆122Updated 3 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- An command-line RPC method enumerator, born out of RPCView's awesomeness☆101Updated 5 years ago
- ☆48Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆47Updated 4 years ago
- Random CVEs☆30Updated last year
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- ☆141Updated last year
- Unofficial Common Log File System (CLFS) Documentation☆168Updated 3 years ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)☆29Updated 3 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- NT AUTHORITY\SYSTEM☆37Updated 4 years ago
- ☆11Updated 2 years ago
- https://blog.f-secure.com/hiding-malicious-code-with-module-stomping/☆118Updated 5 years ago
- 2022 Updated Kernelmode-Code☆31Updated 10 months ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago