vanhauser-thc / CVE-2021-26855
PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github
☆7Updated 3 years ago
Alternatives and similar repositories for CVE-2021-26855:
Users that are interested in CVE-2021-26855 are comparing it to the libraries listed below
- Not necessarily related to software bugs and exploits; this repo contains snippets of code that demonstrate some interesting functionalit…☆34Updated 3 years ago
- ☆24Updated 5 years ago
- ☆14Updated 3 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- ☆24Updated 3 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆65Updated 3 years ago
- Windows x64 Process Scanner to detect application compatability shims☆37Updated 6 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆32Updated 4 years ago
- Currently proof-of-concept☆16Updated 3 years ago
- CVE-2020-8103 Link Resolution Privilege Escalation Vulnerability in Bitdefender Antivirus Free☆15Updated 4 years ago
- Dixie Vuln Scanner Binja Plugin☆10Updated 10 months ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- module for certexfil☆15Updated 2 years ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- ☆21Updated 6 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- Using Undocumented NTDLL Functions to Read/Write/Delete File☆18Updated 4 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆15Updated 4 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 5 years ago
- An opensource API hooking framework☆21Updated 5 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Wrapper around Ghidra's analyzeHeadless script☆13Updated 3 years ago
- ☆36Updated 4 years ago