zeze-zeze / NamedPipeMaster
a tool used to analyze and monitor in named pipes
☆154Updated 3 months ago
Alternatives and similar repositories for NamedPipeMaster:
Users that are interested in NamedPipeMaster are comparing it to the libraries listed below
- Static Binary Instrumentation tool for Windows x64 executables☆194Updated 3 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆168Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Windows LPE exploit for CVE-2022-37969☆131Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆114Updated 2 months ago
- ☆29Updated last year
- Windows KASLR bypass using prefetch side-channel☆75Updated 9 months ago
- ☆71Updated 6 months ago
- CVE-2024-11477 7Zip Code Execution Writeup and Analysis☆56Updated last month
- CVE-2024-4577 RCE PoC☆17Updated 2 months ago
- ☆63Updated 2 years ago
- ☆143Updated last year
- CVE-2024-30090 - LPE PoC☆103Updated 3 months ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆119Updated 9 months ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆265Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 6 months ago
- ☆50Updated last year
- PoCs for Kernelmode rootkit techniques research.☆351Updated last week
- LPE exploit for CVE-2023-36802☆23Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆225Updated 2 years ago
- Admin to Kernel code execution using the KSecDD driver☆243Updated 9 months ago
- Some of my windows kernel exploits for learning purposes☆121Updated 2 years ago
- ☆160Updated 6 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆68Updated 3 weeks ago
- Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in ord…☆179Updated 3 years ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆203Updated 3 months ago
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- Let's get familiar with Windows pwn 😎☆44Updated 4 years ago
- Process Injection using Thread Name☆246Updated 5 months ago
- Recon 2023 slides and code☆79Updated last year