jackery001's repositories

EfiGuard

Disable PatchGuard and DSE at boot time

License:GPL-3.0Stargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

License:MITStargazers:0Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Stargazers:0Issues:0Issues:0

e9afl

AFL binary instrumentation

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Stargazers:0Issues:0Issues:0

rewind

Snapshot-based coverage-guided windows kernel fuzzer

License:Apache-2.0Stargazers:0Issues:0Issues:0

autoharness

A tool that automatically creates fuzzing harnesses based on a library

License:MITStargazers:0Issues:0Issues:0

NTFuzz

NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)

License:MITStargazers:0Issues:0Issues:0

CVE-2021-34486

Windows Etw LPE

Stargazers:0Issues:0Issues:0

hAFL2

A kAFL based hypervisor fuzzer which fully supports nested VMs

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2020-1034

PoC demonstrating the use of cve-2020-1034 for privilege escalation

Stargazers:0Issues:0Issues:0

Ponce

IDA 2016 plugin contest winner! Symbolic Execution just one-click away!

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

HITB2020_FSFUZZER

My Material for the HITB presentation

License:GPL-3.0Stargazers:0Issues:0Issues:0

ArbitraryDirectoryDeletion

From directory deletion to SYSTEM shell

Stargazers:0Issues:0Issues:0

CurveBall

PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

UAC_bypass_windows_store

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

Stargazers:0Issues:0Issues:0

CDPSvcDllHijacking

Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM

Stargazers:0Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vm-escape

some interesting vm-escape game

License:MITStargazers:0Issues:0Issues:0

COMahawk

Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322

Stargazers:0Issues:0Issues:0

win32k-bugs

Dump of win32k POCs for bugs I've found

Stargazers:0Issues:0Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

ctftool

Interactive CTF Exploration Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

acCOMplice

Tools for discovery and abuse of COM hijacks

License:NOASSERTIONStargazers:0Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

License:GPL-3.0Stargazers:0Issues:0Issues:0