yardenshafir / IoRingReadWritePrimitive
Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2
☆224Updated 2 years ago
Alternatives and similar repositories for IoRingReadWritePrimitive:
Users that are interested in IoRingReadWritePrimitive are comparing it to the libraries listed below
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆173Updated last year
- ☆141Updated last year
- ☆143Updated last year
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆243Updated 2 years ago
- ☆157Updated 3 years ago
- Lenovo Diagnostics Driver EoP - Arbitrary R/W☆171Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- Unofficial Common Log File System (CLFS) Documentation☆169Updated 3 years ago
- Admin to Kernel code execution using the KSecDD driver☆243Updated 10 months ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆147Updated this week
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆266Updated last year
- Windows LPE exploit for CVE-2022-37969☆132Updated last year
- Code Injection, Inject malicious payload via pagetables pml4.☆228Updated 3 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- Exploitable drivers, you know what I mean☆128Updated 10 months ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆214Updated last year
- PoC capable of detecting manual syscalls from usermode.☆191Updated 2 months ago
- Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!☆227Updated 7 months ago
- Windows KASLR bypass using prefetch side-channel☆76Updated 9 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 9 months ago
- Some of my windows kernel exploits for learning purposes☆122Updated 2 years ago
- BYOVD: Loading dbk64.sys and grabbing a handle to it☆148Updated 2 years ago
- Kernel Exploits☆247Updated 3 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆119Updated last week
- Vulnerable driver research tool, result and exploit PoCs☆184Updated last year
- Report and exploit of CVE-2023-36427☆89Updated last year
- Abusing exceptions for code execution.☆109Updated 2 years ago
- This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret …☆238Updated last year
- Finding Truth in the Shadows☆88Updated 2 years ago