shogunlab / awesome-hyper-v-exploitation
A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.
☆396Updated 4 years ago
Alternatives and similar repositories for awesome-hyper-v-exploitation:
Users that are interested in awesome-hyper-v-exploitation are comparing it to the libraries listed below
- Dump of win32k POCs for bugs I've found☆370Updated 2 years ago
- Examples of leaking Kernel Mode information from User Mode on Windows☆587Updated 7 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆470Updated 7 months ago
- Winnie makes fuzzing Windows applications easy☆548Updated 2 years ago
- Internals information about Hyper-V☆682Updated last month
- Have fun with the LowFragmentationHeap☆235Updated 4 years ago
- Windows Kernel Drivers fuzzer☆306Updated 7 years ago
- A Binary Ninja plugin for vulnerability research.☆288Updated 5 months ago
- repository for kernel exploit practice☆392Updated 5 years ago
- A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities☆334Updated 5 years ago
- A hypervisor for fuzzing built with WHVP and Bochs☆371Updated 6 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆385Updated 2 years ago
- Code and exercises for a workshop on z3 and angr☆225Updated 4 years ago
- PEDA-like debugger UI for WinDbg☆202Updated 10 months ago
- ☆231Updated 7 years ago
- Basic pwntools for Windows☆259Updated last year
- A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3☆301Updated 5 years ago
- Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits☆389Updated 5 years ago
- Cross Platform Kernel Fuzzer Framework☆448Updated 6 years ago
- ☆283Updated 4 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Checksec, but for Windows: static detection of security mitigations in executables☆576Updated last month
- Windows Pwnable Study☆331Updated 4 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆384Updated last year
- ☆243Updated 4 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 11 months ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated this week
- Reversing list☆147Updated last year
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆196Updated 2 years ago
- ☆193Updated last year