zeze-zeze / NamedPipeMaster
a tool used to analyze and monitor in named pipes
☆146Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for NamedPipeMaster
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- ☆29Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Let's get familiar with Windows pwn 😎☆43Updated 4 years ago
- ☆140Updated 3 months ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- Admin to Kernel code execution using the KSecDD driver☆237Updated 6 months ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆255Updated 9 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 2 weeks ago
- ☆131Updated 9 months ago
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆123Updated 7 months ago
- Process Injection using Thread Name☆239Updated 2 months ago
- Windows LPE exploit for CVE-2022-37969☆130Updated last year
- Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver☆143Updated last year
- Vulnerable driver research tool, result and exploit PoCs☆180Updated last year
- ☆59Updated 2 years ago
- ☆44Updated last year
- A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022☆105Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆109Updated 3 months ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆111Updated 6 months ago
- ☆12Updated 3 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- ☆103Updated 3 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated this week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- LPE exploit for CVE-2023-36802☆158Updated last year
- Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in ord…