h0mbre / Windows-ExploitsLinks
☆91Updated 4 years ago
Alternatives and similar repositories for Windows-Exploits
Users that are interested in Windows-Exploits are comparing it to the libraries listed below
Sorting:
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆70Updated 3 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆98Updated 4 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 5 years ago
- ☆161Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- ☆11Updated 3 years ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago
- ☆50Updated 6 years ago
- NT AUTHORITY\SYSTEM☆39Updated 4 years ago
- Random CVEs☆32Updated 3 weeks ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆75Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- ☆143Updated 2 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)☆30Updated 3 years ago
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆124Updated 4 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 5 years ago
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆57Updated 3 years ago
- ☆11Updated 2 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆46Updated 4 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆119Updated 2 years ago
- Inter-Process Communication Mechanisms☆28Updated 4 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆49Updated 4 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆106Updated 5 years ago
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- ☆69Updated 2 years ago