tandasat / CVE-2023-36427
Report and exploit of CVE-2023-36427
☆87Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-36427
- Windows KASLR bypass using prefetch side-channel☆67Updated 6 months ago
- Report and exploit of CVE-2024-21305.☆30Updated 10 months ago
- Finding Truth in the Shadows☆84Updated last year
- A journal for $6,000 Riot Vanguard bounty.☆57Updated last year
- ☆135Updated last year
- ☆82Updated 5 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated 2 weeks ago
- Proof-of-Concept for CVE-2024-26218☆47Updated 6 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated last month
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆39Updated 3 months ago
- Analysis of the vulnerability☆47Updated 10 months ago
- Minifilter Callback Patching Proof-of-Concept☆62Updated 2 years ago
- Repo with different exploits & PoCs☆59Updated 2 months ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- ☆132Updated 10 months ago
- ☆65Updated last year
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆93Updated last year
- ☆30Updated last year
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- ☆60Updated 2 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022☆105Updated 2 years ago
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆58Updated last year
- Exploitable drivers, you know what I mean☆126Updated 7 months ago
- poc code for CVE-2024-38080☆27Updated 2 months ago
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆100Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago