hhlxf / USO_Info_Leak
two heap address leak bugs in `usosvc` service
☆93Updated 4 years ago
Alternatives and similar repositories for USO_Info_Leak:
Users that are interested in USO_Info_Leak are comparing it to the libraries listed below
- Windows EoP Bugs☆126Updated 4 years ago
- Windows Graphics Device Interface (GDI+) fuzzer☆129Updated 4 years ago
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 4 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆51Updated last month
- Tools for fuzzing RDP☆128Updated 3 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- ☆147Updated 5 years ago
- ☆130Updated 2 years ago
- September Chrome 1day by István Kurucsai☆81Updated 5 years ago
- ☆152Updated 6 years ago
- win32k use-after-free poc☆71Updated 4 years ago
- Win32k Exploit by Grant Willcox☆88Updated 5 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆63Updated 3 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆199Updated 4 years ago
- LPE for CVE-2020-1054 targeting Windows 7 x64☆86Updated 4 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆139Updated 4 years ago
- ☆134Updated 5 years ago
- All virtualization escape challenges and writeups in RealWorldCTF☆87Updated 6 years ago
- Repository of the findings found by wtf when fuzzing IDA75.☆87Updated 3 years ago
- My conference presentations and Materials for them.☆32Updated 2 years ago
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆122Updated 3 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- POC and exploitation of vulnerabilities☆91Updated 2 years ago
- ☆100Updated 6 years ago
- HITCON CTF 2018☆45Updated 6 years ago
- a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn☆69Updated last year
- haze binary fuzzer☆52Updated 8 months ago
- ☆67Updated 11 months ago
- ☆97Updated 3 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago