therealdreg / x64dbg-exploiting
Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs
☆78Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for x64dbg-exploiting
- ☆45Updated 5 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things.☆69Updated 7 years ago
- Writeups for CTF challenges☆30Updated 11 months ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆66Updated 2 years ago
- ☆153Updated 3 years ago
- ☆87Updated 4 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- Some of my windows kernel exploits for learning purposes☆114Updated 2 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆115Updated 3 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆109Updated 3 months ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆217Updated last year
- MalUnpack companion driver☆92Updated 4 months ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆73Updated 2 years ago
- A utility to fix intentionally corrupted UPX packed files.☆79Updated last year
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆49Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated last week
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- Kernel Exploits☆242Updated 3 years ago
- Linux process injection PoCs☆27Updated 6 months ago
- Abusing exceptions for code execution.☆106Updated last year
- Recon 2023 slides and code☆78Updated last year
- ☆94Updated 2 years ago
- Exploitable drivers, you know what I mean☆126Updated 7 months ago
- ☆131Updated last year
- Files for the packer tutorial☆69Updated 3 years ago
- esoteric☆50Updated 4 years ago