tekwizz123 / HEVD-Exploit-Solutions
Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where needed.
☆22Updated 7 years ago
Alternatives and similar repositories for HEVD-Exploit-Solutions:
Users that are interested in HEVD-Exploit-Solutions are comparing it to the libraries listed below
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆18Updated 6 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- Kernel Shellcode to add all privileges in token☆13Updated 7 years ago
- ☆28Updated 7 years ago
- My conference presentations and publications☆26Updated 2 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Ruby ALPC Fuzzer ( joke )☆24Updated 10 years ago
- ☆50Updated 7 years ago
- Green shellcode challenge tools☆22Updated 5 years ago
- ☆31Updated 7 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆29Updated 7 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- Public repository for HEVD exploits☆20Updated 6 years ago
- Old exploits and code for my self-referencing PML4 technique (2014)☆31Updated 9 years ago
- Windows syscall fuzzer that I used in 2017 & 2018. Not much to say about it but maybe helpful to someone. At least syscall information it…☆20Updated 5 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 12 years ago
- ☆13Updated 7 years ago
- 🐧 A simple kernel-level rootkit☆20Updated 8 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- ☆34Updated 7 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆65Updated 3 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Win32k Elevation of Privilege Poc☆0Updated 5 years ago
- ☆33Updated 3 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- A couple of little tools I've made for working with Windows Drivers☆15Updated 9 years ago