jjensn / CVE-2024-36877
Exploit POC for CVE-2024-36877
☆46Updated 5 months ago
Alternatives and similar repositories for CVE-2024-36877:
Users that are interested in CVE-2024-36877 are comparing it to the libraries listed below
- Report and exploit of CVE-2024-21305.☆36Updated last year
- Report and exploit of CVE-2023-36427☆89Updated last year
- Different tools for Microsoft Hyper-V researching☆47Updated 7 months ago
- SMM UEFI module and client for UMD privilege escalation☆30Updated last year
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆52Updated 2 years ago
- Windows KASLR bypass using prefetch side-channel☆75Updated 9 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- Example of building an application verifer DLL☆44Updated 7 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆63Updated 3 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated last year
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆13Updated last year
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆32Updated 4 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- Finding Truth in the Shadows☆88Updated 2 years ago
- devirtualization vmprotect☆61Updated last year
- A kernel exploit leveraging NtUserHardErrorControl to elevate a thread to KernelMode and achieve arbitrary kernel R/W & more.☆27Updated 2 years ago
- An example of how to use Microsoft Windows Warbird technology☆27Updated last year
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆75Updated 3 weeks ago
- ☆32Updated last year
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆30Updated 5 months ago
- Windows kernel driver template for cmkr and llvm-msvc.☆34Updated last year
- WinHvShellcodeEmulator (WHSE) is a shellcode emulator leveraging the Windows Hypervisor Platform API☆23Updated 2 years ago
- A VMWare logger using built-in backdoor.☆27Updated 3 months ago
- A UEFI extraction tool☆17Updated 2 months ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆35Updated 8 months ago
- Proof-of-Concept for CVE-2024-26218☆49Updated 9 months ago
- PyKD DLLs for x86 and x64 platforms☆16Updated last year
- Control-Flow Graph (CFG) Visualizer for VSCode☆44Updated last week
- ☆58Updated 2 years ago