sensepost / frida-windows-playground
A collection of Frida hooks for experimentation on Windows platforms.
☆99Updated 5 years ago
Alternatives and similar repositories for frida-windows-playground:
Users that are interested in frida-windows-playground are comparing it to the libraries listed below
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆68Updated 4 years ago
- A repository for my conference presentations☆35Updated 5 years ago
- ☆45Updated 8 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Windows EoP Bugs☆127Updated 4 years ago
- Frida example to trace VBA CreateObject calls and some string deobfuscations calls. You need latest Frida 12.9.8 for improved symbol look…☆25Updated 4 years ago
- Process reimaging proof of concept code☆96Updated 5 years ago
- Win32k Exploit by Grant Willcox☆89Updated 5 years ago
- All the materials in BlueHat 2019 Seattle will be realeased here.☆68Updated 5 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- ☆46Updated 5 years ago
- ☆50Updated 5 years ago
- GUI Application in C# to run and disassemble shellcode☆35Updated 7 years ago
- Public documents related to my talk "Bypass Windows Exploit Guard ASR" at Offensive Con 2019.☆93Updated 6 years ago
- A tool to exploit .NET DCOM for EoP and RCE. Is fixed in latest versions of the .NET.☆91Updated 10 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆37Updated 6 years ago
- May the POC be with you☆56Updated 3 months ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass☆62Updated 7 years ago
- Code for diskless loading of ELF Shared Library using Reflective DLL Injection☆53Updated 9 years ago
- An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit☆81Updated 8 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆68Updated 6 years ago
- [Digital Whisper] Reverse Engineering Automation Article - Source Codes☆67Updated 2 years ago
- ☆29Updated 5 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- IDA 7.0 meets watch view!☆42Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- The place where my HackSys Extreme Vulnerable Driver exploits go.☆25Updated 6 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆85Updated 5 years ago
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 5 years ago