Po's repositories

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-1732

CVE-2021-1732 poc & exp; tested on 20H2

Language:C++Stargazers:66Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

License:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

Reverse-Engineering-Tutorial

A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GPL-3.0Stargazers:0Issues:0Issues:0

BIOSUtilities

Various BIOS Utilities for Modding/Research

License:NOASSERTIONStargazers:0Issues:0Issues:0

vmread

A library to read/write memory to Windows on KVM

License:MITStargazers:0Issues:0Issues:0

chocolate_milk

Pure Rust x86_64 bootloader and kernel

License:MITStargazers:0Issues:0Issues:0

SystemToken

Steal privileged token to obtain SYSTEM shell

Stargazers:0Issues:0Issues:0

win32k-bugs

Dump of win32k POCs for bugs I've found

Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

MemoryRanger

This hypervisor isolates the memory of protected drivers using separate EPT structures for each of them

Language:C++Stargazers:0Issues:0Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:0Issues:0Issues:0

KSOCKET

KSOCKET provides a very basic example on how to make a network connections in the Windows Driver by using WSK

Language:CLicense:MITStargazers:0Issues:0Issues:0

Windows10-CustomKernelSigners

Load self-signed drivers without TestSigning or disable DSE

Language:C++Stargazers:1Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:0Issues:0Issues:0

opendtrace

Code for the cross platform, single source, OpenDTrace implementation

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Divert

WinDivert: Windows Packet Divert

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (17763).

Language:CLicense:MITStargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

Stargazers:0Issues:0Issues:0

awesome-symbolic-execution

A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-virtualization

Collection of resources about Virtualization

Stargazers:0Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DIRT

Driver Initial Reconnaissance Tool

Language:CLicense:MITStargazers:1Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ksm

A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0