therealdreg / x64dbg-exploiting
Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs
☆82Updated 11 months ago
Alternatives and similar repositories for x64dbg-exploiting:
Users that are interested in x64dbg-exploiting are comparing it to the libraries listed below
- ☆45Updated 6 years ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆68Updated 2 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆71Updated 7 years ago
- MalUnpack companion driver☆93Updated 7 months ago
- ☆90Updated 4 years ago
- TrashDBG the world's worse debugger☆23Updated 2 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆218Updated last year
- Writeups for CTF challenges☆30Updated last year
- Some of my windows kernel exploits for learning purposes☆118Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆86Updated 3 years ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆116Updated last year
- API Logger for Windows Executables☆78Updated 4 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆73Updated 3 years ago
- ☆71Updated 6 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆114Updated 6 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆193Updated 2 months ago
- An Xdbg Plugin of the ERC Library.☆26Updated 11 months ago
- A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.☆79Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- ☆96Updated 3 years ago
- ☆158Updated 3 years ago
- ☆85Updated 7 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆52Updated 2 years ago
- My notes while studying Windows exploitation☆184Updated last year
- Exploitable drivers, you know what I mean☆130Updated 9 months ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- Recon 2023 slides and code☆79Updated last year