Tyler Price (r0t0tiller)

r0t0tiller

Geek Repo

Location:Boston, MA

Twitter:@r0t0tiller

Github PK Tool:Github PK Tool

Tyler Price's starred repositories

frizzer

Frida-based general purpose fuzzer

Language:PythonLicense:MITStargazers:211Issues:0Issues:0

llef

LLEF is a plugin for LLDB to make it more useful for RE and VR

Language:PythonLicense:MITStargazers:306Issues:0Issues:0

rfuss2

Simple rust fuzzer

Language:RustStargazers:22Issues:0Issues:0

vsf

Very Simple Fuzzer

Language:PythonStargazers:20Issues:0Issues:0

PS5-IPV6-Kernel-Exploit

An experimental webkit-based kernel exploit (Arb. R/W) for the PS5 on <= 4.51FW

Language:JavaScriptStargazers:872Issues:0Issues:0

pwn2own2021_exploit

Exploit for CVE-2021_33751 used in PWN2OWN2021 by @synacktiv

Language:CStargazers:3Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:803Issues:0Issues:0

poolinfo

kernel pool windbg extension

Language:C++Stargazers:81Issues:0Issues:0

kAFL

A fuzzer for full VM kernel/driver targets

Language:MakefileLicense:MITStargazers:636Issues:0Issues:0

LearningIOSurfaceAccelerator

Learning how to use IOSurfaceAccelerator

Language:SwiftStargazers:22Issues:0Issues:0

TransitionalPeriod

Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits

Stargazers:29Issues:0Issues:0

ExploitLeakedHandle

Identify and exploit leaked handles for local privilege escalation.

Language:C++License:BSD-3-ClauseStargazers:103Issues:0Issues:0

Hypervisor-101-in-Rust

The materials of "Hypervisor 101 in Rust", a one-day long course, to quickly learn hardware-assisted virtualization technology and its application for high-performance fuzzing on Intel/AMD processors.

Language:RustLicense:MITStargazers:962Issues:0Issues:0

DirCreate2System

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

Language:C++Stargazers:356Issues:0Issues:0

HEVD-exploits

The place where my HackSys Extreme Vulnerable Driver exploits go.

Language:PythonStargazers:25Issues:0Issues:0

kernel_obj_finder

Simple script to find kernel objects of a certain size in the Linux kernel

Language:ShellStargazers:103Issues:0Issues:0

CVE-2022-3699

Lenovo Diagnostics Driver EoP - Arbitrary R/W

Language:C++Stargazers:167Issues:0Issues:0

Rust

All Algorithms implemented in Rust

Language:RustLicense:MITStargazers:21695Issues:0Issues:0

TrackmaniaFuzzer

LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!

Language:RustStargazers:36Issues:0Issues:0

Red_Team_Rust

Collection of Rust repos useful for Red Teamers.

Stargazers:17Issues:0Issues:0

CallMeWin32kDriver

Load your driver like win32k.sys

Language:C++License:MITStargazers:249Issues:0Issues:0

HEVD

HackSysExtremeVulnerableDriver exploits for latest Windows 10 version

Language:C++Stargazers:13Issues:0Issues:0

Windows-Non-Paged-Pool-Overflow-Exploitation

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

Language:C++Stargazers:169Issues:0Issues:0
Language:JavaScriptStargazers:11Issues:0Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:1350Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1681Issues:0Issues:0

rust-script

Run Rust files and expressions as scripts without any setup or compilation step.

Language:RustLicense:Apache-2.0Stargazers:1187Issues:0Issues:0

conference_talks

Slides from various conference talks

Stargazers:35Issues:0Issues:0

winapi-kmd-rs

Windows Kernel-Mode Drivers written in Rust

Language:RustStargazers:482Issues:0Issues:0

CVE-2021-3929-3947

Recursive MMIO VM Escape PoC

Language:CStargazers:169Issues:0Issues:0