Tyler Price (r0t0tiller)

r0t0tiller

Geek Repo

Location:Boston, MA

Twitter:@r0t0tiller

Github PK Tool:Github PK Tool

Tyler Price's starred repositories

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

awesome-browser-exploit

awesome list of browser exploitation tutorials

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1426Issues:23Issues:127

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

CallObfuscator

Obfuscate specific windows apis with different apis

rootkit-rs

Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)

Language:RustLicense:MITStargazers:487Issues:15Issues:0

win32k-bugs

Dump of win32k POCs for bugs I've found

YANSOllvm

Yet Another Not So Obfuscated LLVM

Language:C++License:GPL-3.0Stargazers:363Issues:18Issues:5

KernelBypassSharp

C# Kernel Mode Driver to read and write memory in protected processes

Language:C#License:MITStargazers:357Issues:14Issues:2

process_overwriting

Yet another variant of Process Hollowing

DriverBuddyReloaded

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

Language:PythonLicense:GPL-3.0Stargazers:305Issues:14Issues:26

rewind

Snapshot-based coverage-guided windows kernel fuzzer

Language:RustLicense:Apache-2.0Stargazers:304Issues:10Issues:5

e9afl

AFL binary instrumentation

Language:C++License:GPL-3.0Stargazers:289Issues:8Issues:8

Back2TheFuture

Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in order to find the patterns.

Language:CLicense:BSD-3-ClauseStargazers:167Issues:12Issues:0

PoolViewer

An application to view and filter pool allocations from a dmp file on Windows 10 RS5+.

Language:C++License:MITStargazers:121Issues:6Issues:6

zenith

Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router for Pwn2Own Austin 2021.

Language:PythonLicense:MITStargazers:120Issues:5Issues:0

ios-kernel-heap-profiler

iOS kernel heap memory profiler for sprayers

Language:CLicense:MITStargazers:85Issues:4Issues:1

shakeitoff

Windows MSI Installer LPE (CVE-2021-43883)

Language:C++License:BSD-3-ClauseStargazers:77Issues:3Issues:0
Language:C++License:MITStargazers:73Issues:0Issues:0

oxide

A PoC packer written in Rust!

Language:RustLicense:GPL-3.0Stargazers:63Issues:5Issues:0

WAMpage

WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)

Language:JavaScriptLicense:MITStargazers:47Issues:3Issues:1

Rust-Privesc

privilege escalation POCs built in Rust.

Language:RustLicense:MITStargazers:20Issues:1Issues:0

WHPHook

Simple DLL and client app that work together to hook all the functions in WinHvPlatform.dll in order to provide logging and introspection at the hypervisor level

Language:C++License:MITStargazers:13Issues:3Issues:0