tahadraidia / rp4windbg
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for rp4windbg
- Here I store my proof of concepts☆12Updated 2 months ago
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- ☆26Updated 9 months ago
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆43Updated 3 weeks ago
- ☆59Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆24Updated last year
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- javascript extension of windbg for hacker.☆14Updated last year
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Slide of my conference presentations☆11Updated 2 months ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- Analysis of the vulnerability☆46Updated 9 months ago
- ☆12Updated 4 years ago
- A collection of various exploits☆25Updated last month
- ☆18Updated last year
- ☆30Updated last year
- ☆31Updated 5 months ago
- ☆12Updated last year
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆39Updated 3 months ago
- LPE of CVE-2024-26230☆19Updated 2 months ago
- ☆24Updated 11 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated 3 weeks ago
- Proof-of-Concept for CVE-2024-26218☆47Updated 6 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆32Updated 2 months ago