rwfpl / rewolf-gogogadget
kernel exploitation helper class
☆75Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for rewolf-gogogadget
- ☆33Updated 9 years ago
- ☆32Updated 7 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 12 years ago
- Download all of Microsoft's security updates and symbols☆42Updated 8 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆39Updated 9 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass☆61Updated 6 years ago
- ☆91Updated 8 years ago
- ☆73Updated 6 years ago
- Local Kernel Debugger (LKD) is a python wrapper around dbgengine.dll☆92Updated 8 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- Loading unsigned code into kernel in Windows 10 (64) with help of VMware Workstation Pro/Player design flaw☆136Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- A windbg extension, extracting token related contents☆41Updated 3 years ago
- Two tools used during our analysis of the Microsoft binary injection mitigation implemented in Edge TH2.☆53Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Windows SMEP Bypass U=S☆37Updated 8 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- An implementation of a generic unpacker based on Intel PIN☆29Updated 8 years ago
- Automatically exported from code.google.com/p/ioctlbf☆16Updated 9 years ago
- Simple library to spray the Windows Kernel Pool☆104Updated 4 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- Python script to inject and run shellcodes through TLS callbacks☆50Updated 9 years ago
- Reflective Polymorphism☆104Updated 6 years ago