jjensn / CVE-2024-36877
Exploit POC for CVE-2024-36877
☆46Updated 7 months ago
Alternatives and similar repositories for CVE-2024-36877:
Users that are interested in CVE-2024-36877 are comparing it to the libraries listed below
- Report and exploit of CVE-2024-21305.☆34Updated last year
- Report and exploit of CVE-2023-36427☆91Updated last year
- Different tools for Microsoft Hyper-V researching☆49Updated 9 months ago
- A kernel exploit leveraging NtUserHardErrorControl to elevate a thread to KernelMode and achieve arbitrary kernel R/W & more.☆26Updated 2 years ago
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆51Updated 2 years ago
- Windows KASLR bypass using prefetch side-channel☆78Updated 11 months ago
- Example of building an application verifer DLL☆45Updated 10 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆71Updated 5 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆63Updated last year
- ☆32Updated last year
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆13Updated last year
- A few examples of how to trap virtual memory access on Windows.☆29Updated 3 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆34Updated last year
- A simple but useful project maybe help you reverse Windows.☆36Updated last year
- A fully compatible replacement of Windows NT NtCreateLowBoxToken syscall - precisely restored from reverse engineering☆34Updated 2 months ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆38Updated 3 years ago
- Finding Truth in the Shadows☆89Updated 2 years ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆33Updated 6 months ago
- ☆20Updated 2 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- SMM UEFI module and client for UMD privilege escalation☆38Updated last year
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆24Updated 8 months ago
- ☆59Updated 2 years ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- poc code for CVE-2024-38080☆30Updated 7 months ago
- This repo contains EXPs about Vulnerable Windows Driver☆37Updated 10 months ago
- Portable & Custmizable Windows Defender☆12Updated 3 years ago
- Windows kernel driver template for cmkr and llvm-msvc.☆34Updated last year