xct / windows-kernel-exploitsLinks
Some of my windows kernel exploits for learning purposes
☆130Updated 3 years ago
Alternatives and similar repositories for windows-kernel-exploits
Users that are interested in windows-kernel-exploits are comparing it to the libraries listed below
Sorting:
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆152Updated 2 weeks ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆128Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆231Updated 3 years ago
- Windows LPE exploit for CVE-2022-37969☆136Updated 2 years ago
- ☆96Updated 3 years ago
- Windows KASLR bypass using prefetch side-channel☆118Updated last year
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆59Updated 4 months ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆228Updated 2 years ago
- ☆163Updated 3 years ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆136Updated last year
- Exploitable drivers, you know what I mean☆154Updated last year
- Kernel Exploits☆257Updated 4 years ago
- Vulnerable driver research tool, result and exploit PoCs☆213Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆206Updated 3 months ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆121Updated 3 years ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- ☆51Updated 6 years ago
- ☆145Updated last year
- ☆80Updated last week
- Aplos an extremely simple fuzzer for Windows binaries.☆69Updated 6 months ago
- Repo with different exploits & PoCs☆64Updated 3 months ago
- ☆180Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆117Updated last year
- ☆105Updated last year
- ☆74Updated last year
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆150Updated last year
- Analysis of the vulnerability☆51Updated last year
- Report and exploit of CVE-2023-36427☆90Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆93Updated 3 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆119Updated 3 months ago