shalomc / bhasia2025Links
BlackHat Asia 2025 code and presentations
☆17Updated 2 months ago
Alternatives and similar repositories for bhasia2025
Users that are interested in bhasia2025 are comparing it to the libraries listed below
Sorting:
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆15Updated last year
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆45Updated 8 months ago
- CVE-2024-53691☆11Updated 5 months ago
- Progress of learning kernel development☆14Updated 2 years ago
- A collection of various exploits☆28Updated 9 months ago
- Materials for CVE-2024-30052.☆13Updated 8 months ago
- ☆18Updated 5 months ago
- Lorex 2K Indoor Wi-Fi Security Camera: RCE Exploit Chain☆13Updated 6 months ago
- ☆12Updated 10 months ago
- ☆22Updated 3 months ago
- Remote Code Execution via Use-After-Free in JScript.dll (CVE-2025-30397)☆57Updated 3 weeks ago
- Linux kernel LPE practice with an NPD vulnerability☆36Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆42Updated 10 months ago
- Exploit for CVE-2024-5009☆13Updated 11 months ago
- Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products.☆76Updated last week
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 8 months ago
- A bunch of shenanigans using functions, VEH and more☆24Updated 2 weeks ago
- Exploit for CVE-2024-4885☆17Updated 11 months ago
- This repository contains multiple exploits I have written for various CVEs and CTFs☆25Updated last year
- command control framework☆21Updated last week
- ManageEngine ADManager Command Injection☆11Updated last year
- A simple rpc2socks alternative in pure Go.☆28Updated 11 months ago
- NailaoLoader: Hiding Execution Flow via Patching☆21Updated 3 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 10 months ago
- Universal root exploit for the linux kernel☆31Updated last year
- some sploits☆17Updated 9 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- LPE of CVE-2024-26230☆24Updated 9 months ago
- Beacon Object Files used for Cobalt Strike☆19Updated last year
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆12Updated last year