lsw29475 / CVE-2018-8611Links
☆10Updated 4 years ago
Alternatives and similar repositories for CVE-2018-8611
Users that are interested in CVE-2018-8611 are comparing it to the libraries listed below
Sorting:
- ☆11Updated 2 years ago
- ☆40Updated 4 years ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆24Updated 2 years ago
- CVE-2021-36955☆14Updated last year
- ☆12Updated 4 years ago
- Security research helper for CLFS drivers☆14Updated 8 months ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- ☆40Updated 3 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆98Updated 4 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆46Updated 4 years ago
- ☆45Updated 4 years ago
- WinAFL modified for RDP client fuzzing☆19Updated 2 years ago
- A collection of my scripts for research☆11Updated last month
- Hyper-V Fuzzer using hAFL2☆11Updated 3 years ago
- Tool for PDB generation from IDA Pro database☆12Updated 4 years ago
- poc code for CVE-2024-38080☆30Updated 9 months ago
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)☆20Updated 5 years ago
- POC For CVE-2022-24483☆14Updated 3 years ago
- Remove WPP calls from hexrays decompiled code☆48Updated 2 months ago
- ☆13Updated 2 years ago
- ☆75Updated 3 months ago
- Overview of Microsoft Patch Tuesday☆14Updated 8 months ago
- 搜集的一些kernel paper☆25Updated 5 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆68Updated 2 years ago
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Here I store my proof of concepts☆14Updated 8 months ago
- clone of armadillo patched for windows☆47Updated 7 months ago
- ☆33Updated last year