xairy / vmware-exploitation
A collection of links related to VMware escape exploits
☆1,396Updated 5 months ago
Alternatives and similar repositories for vmware-exploitation:
Users that are interested in vmware-exploitation are comparing it to the libraries listed below
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,574Updated last month
- List of Awesome Advanced Windows Exploitation References☆1,473Updated 3 years ago
- share some useful archives about vm and qemu escape exploit.☆538Updated 10 months ago
- Various kernel exploits☆766Updated 11 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆812Updated 4 years ago
- An updated collection of resources targeting browser-exploitation.☆813Updated 3 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,108Updated 4 years ago
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆715Updated 3 months ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,910Updated 3 months ago
- AV/EDR evasion via direct system calls.☆1,839Updated 2 years ago
- Proofs-of-concept☆783Updated 5 months ago
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,125Updated last year
- My proof-of-concept exploits for the Linux kernel☆1,462Updated 2 years ago
- Repository for information about 0-days exploited in-the-wild.☆778Updated this week
- awesome list of browser exploitation tutorials☆2,114Updated last year
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,114Updated 2 months ago
- ☆763Updated 2 years ago
- awesome-linux-rootkits☆1,780Updated last month
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆885Updated 9 months ago
- Payload development framework☆701Updated this week
- Quickly debug shellcode extracted during malware analysis☆582Updated last year
- Resources for Windows exploit development☆1,554Updated 3 years ago
- A Pin Tool for tracing API calls etc☆1,380Updated 2 weeks ago
- collect for learning cases☆575Updated 8 months ago
- A collection of pwn/CTF related utilities for Ghidra☆665Updated 5 months ago
- windows kernel security development☆1,979Updated 2 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,870Updated this week
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆744Updated last year
- Checksec, but for Windows: static detection of security mitigations in executables☆576Updated last month
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆396Updated 4 years ago