ucsb-seclab / popkorn-artifactLinks
☆70Updated 2 years ago
Alternatives and similar repositories for popkorn-artifact
Users that are interested in popkorn-artifact are comparing it to the libraries listed below
Sorting:
- Report and exploit of CVE-2023-36427☆90Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆94Updated 8 months ago
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- ☆33Updated 2 years ago
- Windows KASLR bypass using prefetch side-channel☆111Updated last year
- ☆145Updated last year
- A few examples of how to trap virtual memory access on Windows.☆31Updated 6 months ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆25Updated 3 years ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆54Updated 2 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- ☆48Updated 3 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆75Updated 5 months ago
- Windbg extension port for rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆127Updated last week
- This repo contains EXPs about Vulnerable Windows Driver☆46Updated last year
- LPE exploit for CVE-2023-36802☆22Updated last year
- javascript extension of windbg for hacker.☆15Updated 2 years ago
- ☆74Updated last year
- Winbindex bot to pull in binaries for specific releases☆48Updated last year
- Analysis of the vulnerability☆51Updated last year
- Reports and POCs for CVE 2024-43570 and CVE-2024-43535☆25Updated last month
- LPE of CVE-2024-26230☆24Updated 10 months ago
- Proof-of-Concept for CVE-2024-26218☆52Updated last year
- ☆52Updated 8 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆69Updated 4 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆117Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated last month
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆62Updated 7 months ago
- Repo with different exploits & PoCs☆64Updated last month
- C# implementation to produce ROR-13 numeric hash for given function API name☆32Updated 6 years ago