Axel Souchet (0vercl0k)

0vercl0k

Geek Repo

Location:US/FR

Home Page:https://doar-e.github.io/

Twitter:@0vercl0k

Github PK Tool:Github PK Tool


Organizations
doar-e

Axel Souchet's repositories

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:1717Issues:69Issues:27

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1349Issues:23Issues:124

CVE-2021-31166

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Language:PythonLicense:MITStargazers:823Issues:24Issues:7

stuffz

Basically a script thrift shop

CVE-2022-21971

PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"

Language:Rich Text FormatLicense:MITStargazers:303Issues:9Issues:0

windbg-scripts

A bunch of JavaScript extensions for WinDbg.

Language:JavaScriptLicense:MITStargazers:285Issues:16Issues:2

CVE-2021-24086

Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

Language:PythonLicense:MITStargazers:225Issues:6Issues:2

CVE-2021-28476

PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.

Language:CLicense:MITStargazers:213Issues:4Issues:5

kdmp-parser

A Windows kernel dump C++ parser library with Python 3 bindings.

Language:C++License:MITStargazers:179Issues:17Issues:11

udmp-parser

A Cross-Platform C++ parser library for Windows user minidumps with Python 3 bindings.

Language:C++License:MITStargazers:172Issues:10Issues:4

symbolizer

A fast execution trace symbolizer for Windows.

Language:C++License:MITStargazers:128Issues:8Issues:3

zenith

Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router for Pwn2Own Austin 2021.

Language:PythonLicense:MITStargazers:123Issues:5Issues:0

rp-bf.rs

rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump

Language:RustLicense:MITStargazers:107Issues:3Issues:1

snapshot

WinDbg extension written in Rust to dump the CPU / memory state of a running VM

Language:RustLicense:MITStargazers:93Issues:4Issues:1

paracosme

Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stage during the Pwn2Own Miami 2022 competition.

Language:PythonLicense:MITStargazers:83Issues:3Issues:3

fuzzing-ida75

Repository of the findings found by wtf when fuzzing IDA75.

License:MITStargazers:82Issues:5Issues:0

CVE-2022-28281

PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.

CVE-2022-21974

PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"

Language:Rich Text FormatLicense:MITStargazers:59Issues:4Issues:0

CVE-2021-32537

PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.

Language:C++License:MITStargazers:58Issues:6Issues:0

lockmem

This utility allows you to lock every available memory regions of an arbitrary process into its working set.

Language:C++License:MITStargazers:58Issues:6Issues:3

pwn2own2023-miami

Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category.

Language:C++License:MITStargazers:54Issues:2Issues:1

udmp-parser-rs

A Rust crate for parsing Windows user minidumps.

Language:RustLicense:MITStargazers:39Issues:3Issues:0

inject

Yet another Windows DLL injector.

Language:C++License:MITStargazers:33Issues:4Issues:0

KEPaboo

Neutralize KEPServerEX anti-debugging techniques

Language:C++License:MITStargazers:28Issues:2Issues:0

kdmp-parser-rs

A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.

Language:RustLicense:MITStargazers:24Issues:3Issues:1

longue-vue

Longue vue is an exploit chain that can compromise over the internet NETGEAR DGND3700v2 devices.

Language:JavaScriptLicense:MITStargazers:24Issues:3Issues:0

teesee-calc

Visualize and compare total compensation (TC) packages over time.

Language:HTMLLicense:MITStargazers:10Issues:3Issues:9

gflags-rs

Utility that lets you interact with Microsoft Windows Global Flags and particularly PageHeap, made to learn Rust

Language:RustLicense:MITStargazers:4Issues:2Issues:0
Language:RustStargazers:0Issues:1Issues:0