hyjun0407 / COMRaceConditionSeeker
☆10Updated last year
Alternatives and similar repositories for COMRaceConditionSeeker:
Users that are interested in COMRaceConditionSeeker are comparing it to the libraries listed below
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆24Updated 2 years ago
- ☆145Updated last year
- Windows KASLR bypass using prefetch side-channel☆89Updated last year
- IRPT: The Art, Science, and Engineering of Windows driver fuzzing☆19Updated 4 years ago
- ☆68Updated 2 years ago
- Overview of Microsoft Patch Tuesday☆14Updated 7 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆72Updated 2 months ago
- Security research helper for CLFS drivers☆14Updated 7 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- ☆32Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆91Updated 6 months ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆170Updated this week
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- Unofficial Common Log File System (CLFS) Documentation☆176Updated 3 years ago
- Tool for PDB generation from IDA Pro database☆12Updated 4 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 5 months ago
- This repo contains EXPs about Vulnerable Windows Driver☆39Updated 11 months ago
- ☆13Updated 9 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- ☆73Updated 9 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆116Updated last week
- Writeups for CTF challenges☆31Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- ☆50Updated 6 years ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆127Updated last year
- Hyper-V Fuzzer using hAFL2☆11Updated 2 years ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 2 months ago
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated 3 weeks ago
- Repo with different exploits & PoCs☆64Updated 7 months ago