zeze-zeze / NamedPipeMaster
a tool used to analyze and monitor in named pipes
☆159Updated 5 months ago
Alternatives and similar repositories for NamedPipeMaster:
Users that are interested in NamedPipeMaster are comparing it to the libraries listed below
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆191Updated last week
- ☆145Updated last year
- Windows KASLR bypass using prefetch side-channel☆78Updated 11 months ago
- ☆67Updated 2 years ago
- ☆164Updated 8 months ago
- ☆29Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆225Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆114Updated last week
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆127Updated 11 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆114Updated 8 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 4 months ago
- Admin to Kernel code execution using the KSecDD driver☆244Updated 11 months ago
- ☆51Updated last year
- POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY☆178Updated 3 weeks ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆126Updated last year
- ☆73Updated 9 months ago
- Let's get familiar with Windows pwn 😎☆44Updated 5 years ago
- ☆13Updated 8 months ago
- CVE-2024-30090 - LPE PoC☆105Updated 5 months ago
- Writeups for CTF challenges☆30Updated last year
- Slides for COM Hijacking AV/EDR Talk on 38c3☆73Updated 3 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆198Updated last month
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆276Updated last year
- Repo with different exploits & PoCs☆64Updated 6 months ago
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆58Updated 4 months ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆49Updated last month
- Vulnerable driver research tool, result and exploit PoCs☆191Updated last year
- Targeting Windows Kernel Driver Fuzzer☆168Updated last week
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆209Updated 5 months ago