tinysec / jsrt
javascript runtime ( JSRT ) project for windows , based on chakra
☆66Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for jsrt
- Old mitigation-bounty code that was applicable to edge before it use webkit/chrome☆87Updated 7 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063)☆50Updated 8 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- windows kernel vulnerability found by me☆90Updated 7 years ago
- exploit development☆49Updated 6 years ago
- ☆33Updated 9 years ago
- IDA Pro plugin making easier work on BinDiff results☆78Updated 8 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- Use CVE-2016-3308 corrupt win32k desktop heap☆50Updated 8 years ago
- My collection of IDAPython scripts.☆40Updated 8 years ago
- ☆39Updated 3 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆131Updated 8 years ago
- Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass☆37Updated 7 years ago
- Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)☆85Updated 8 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆53Updated 8 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- IDA PDB Loader☆47Updated 6 years ago
- IDAScript to create Symbol file which can be loaded in WinDbg via AddSyntheticSymbol☆40Updated 10 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass☆61Updated 6 years ago
- A windbg extension, extracting token related contents☆41Updated 3 years ago
- Augmenting Static Analysis Using Pintool: Ablation☆39Updated 8 years ago
- ☆26Updated 10 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- ☆91Updated 5 years ago
- I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016☆159Updated 7 years ago