exploitamos / demos

Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln research. Mitigations bypass's, genric bug-class's.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Windows Kernel Exploitation.

Static & dynamic analysis, exploits & vuln reasearch.
Mitigations bypass's

Contents

Introduction:

HEVD-Vanilla-Bug-Class's:
Exploits & Vuln Note's in order to reproduce & reuse.

kd & dev:

Mitigations Bypass:

Click Here!
* [RS3-Compatible] ROP Based SMEP Bypass including Gadgets & full debugging info: SmepBypassX64Win10RS3.c
* [<= RS2-Compatible] BitMap Arbitrary OverWrite: GdiExp.cc

tutorial:

External Resources:

Software:

Other:

See Also:

Tnx Note!

many tnx to all the great ppl b4 me that did much work already!
& all others...

about author:

twitter: @_akayn

About

Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln research. Mitigations bypass's, genric bug-class's.

License:MIT License


Languages

Language:C 62.9%Language:C++ 35.6%Language:Assembly 1.4%