All Projects → irql0 → CVE-2021-31728

irql0 / CVE-2021-31728

Licence: other
vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.

Programming Languages

c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to CVE-2021-31728

nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+9.52%)
Mutual labels:  vulnerability
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (+63.49%)
Mutual labels:  vulnerability
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-60.32%)
Mutual labels:  vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-74.6%)
Mutual labels:  vulnerability
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+114.29%)
Mutual labels:  vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-58.73%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (-60.32%)
Mutual labels:  vulnerability
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Stars: ✭ 194 (+207.94%)
Mutual labels:  vulnerability
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (-61.9%)
Mutual labels:  vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-26.98%)
Mutual labels:  vulnerability
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (-53.97%)
Mutual labels:  vulnerability
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-19.05%)
Mutual labels:  vulnerability
OasisLMF
Loss modelling framework.
Stars: ✭ 84 (+33.33%)
Mutual labels:  vulnerability
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+15.87%)
Mutual labels:  vulnerability
Android-LDoS
No description or website provided.
Stars: ✭ 15 (-76.19%)
Mutual labels:  vulnerability
rubysec.github.io
Current home of rubysec.com
Stars: ✭ 25 (-60.32%)
Mutual labels:  vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-52.38%)
Mutual labels:  vulnerability
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+2100%)
Mutual labels:  vulnerability
vulnerability-lab
漏洞研究
Stars: ✭ 379 (+501.59%)
Mutual labels:  vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-11.11%)
Mutual labels:  vulnerability
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].