exploitamos's repositories

CVE-Exploits

PoCs for public CVE's I have been working on.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

WpadEscape

Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwn2own2018

A Pwn2Own exploit chain

Language:CLicense:MITStargazers:0Issues:0Issues:0

virtualbox_e1000_0day

VirtualBox E1000 Guest-to-Host Escape

Stargazers:0Issues:0Issues:0

z3_and_angr_binary_analysis_workshop

Code and exercises for a workshop on z3 and angr

Language:PythonStargazers:0Issues:0Issues:0

exploit_playground

Analysis of public exploits or my 1day exploits

Language:CStargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

PgResarch

PatchGuard Research

Language:C++License:MITStargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

windows-internals

My notes while studying Windows internals

Language:CLicense:MITStargazers:0Issues:0Issues:0

Deterministic_LFH

Have fun with the LowFragmentationHeap

Language:C++Stargazers:0Issues:0Issues:0

Vault

Old Code.... and a never-ending reading list.

Stargazers:0Issues:0Issues:0

Ricnar-Exploit-Solutions

Exploits solution for CrackLatinos challenges

Language:PythonStargazers:0Issues:0Issues:0

Exploit-Writeups

A collection where my current and future writeups for exploits/CTF will go

License:WTFPLStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

crave

Framework to automatically test and explore the capabilities of generic AV engines

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mona

Corelan Repository for mona.py

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Exploit-CVE-2017-6008

Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.

Language:C++Stargazers:0Issues:0Issues:0

Life-long-Learner

Personal Notes About Everything.

Language:CLicense:MITStargazers:0Issues:0Issues:0

pwnjs

A Javascript library for browser exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

Awesome-Windows-Debug

Debug Windows Application / Kernel

Language:CStargazers:0Issues:0Issues:0

windbg-plugins

Any useful windbg plugins I've written.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Chakra-Vulnerability

Vulnerability analysis about ChakraCore

Stargazers:0Issues:0Issues:0

HEVD-Python-Solutions

Python solutions for the HackSysTeam Extreme Vulnerable Driver

Language:PythonStargazers:0Issues:0Issues:0

demos

Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln research. Mitigations bypass's, genric bug-class's.

Language:CLicense:MITStargazers:0Issues:0Issues:0

kbMon

Kernel Mode, driver only, ring O, remote UDP ,windows 10, keylogger. (no data needs to be writen to disk..).

Language:CLicense:MITStargazers:0Issues:0Issues:0