Pinned Repositories
-
ALPC-fuzz-study
AndroidChecklist
Android应用审计checklist整理
AndroidNativeEmu
Allows you to partly emulate an Android native library.
AppJailLauncher
CTF Challenge Framework for Windows 8 and above
ArbitraryDirectoryDeletion
From directory deletion to SYSTEM shell
BlackHatAsia2017
DIG INTO THE ATTACK SURFACE OF PDF AND GAIN 100+ CVES IN 1 YEAR
CVE-2022-26937
Windows Network File System Crash PoC
Windows-Non-Paged-Pool-Overflow-Exploitation
Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow
whulls's Repositories
whulls/CVE-2022-26937
Windows Network File System Crash PoC
whulls/Windows-Non-Paged-Pool-Overflow-Exploitation
Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow
whulls/AndroidNativeEmu
Allows you to partly emulate an Android native library.
whulls/ArbitraryDirectoryDeletion
From directory deletion to SYSTEM shell
whulls/BlueHat-2019-Seattle
All the materials in BlueHat 2019 Seattle will be realeased here.
whulls/byPass_AV
whulls/chrome-sbx-db
A Collection of Chrome Sandbox Escape POCs/Exploits for learning
whulls/Common
Some eternal WIP stuff :)
whulls/CVE-2019-1215
whulls/CVE-2020-0041
Exploits for Android Binder bug CVE-2020-0041
whulls/CVE-2020-0624
win32k use-after-free poc
whulls/CVE-2020-0796-LPE-POC
CVE-2020-0796 Local Privilege Escalation POC
whulls/Disclosures
Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts
whulls/exe_to_dll
Converts a EXE into DLL
whulls/exploit_mitigations
Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
whulls/findrpc
Idapython script to carve binary for internal RPC structures
whulls/forest
蚂蚁森林自动收取能量
whulls/Hyper-V-Internals
Internals information about Hyper-V
whulls/HyperViper
Toolkit for Hyper-V security research
whulls/injection
Windows process injection methods
whulls/mitmproxy
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
whulls/PrintSpoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
whulls/PrivFu
Kernel mode WinDbg extension and PoCs for token privilege investigation.
whulls/security_w1k1
collect
whulls/UACME
Defeating Windows User Account Control
whulls/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
whulls/WatchAD
AD Security Intrusion Detection System
whulls/win32k-bugs
Dump of win32k POCs for bugs I've found
whulls/Windows-driver-samples
This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.
whulls/Windows10Exploits
Microsoft » Windows 10 : Security Vulnerabilities