-
Exploit Development: Investigating Kernel Mode Shadow Stacks on Windows
-
Windows Internals: Dissecting Secure Image Objects - Part 1
-
Exploit Development: No Code Execution? No Problem! Living The Age of VBS, HVCI, and Kernel CFG
-
Exploit Development: Browser Exploitation on Windows - CVE-2019-0567, A Microsoft Edge Type Confusion Vulnerability (Part 3)
-
Exploit Development: Browser Exploitation on Windows - CVE-2019-0567, A Microsoft Edge Type Confusion Vulnerability (Part 2)
-
Exploit Development: Browser Exploitation on Windows - CVE-2019-0567, A Microsoft Edge Type Confusion Vulnerability (Part 1)
-
Exploit Development: ASLR - Coming To A KUSER_SHARED_DATA Structure Near You!
-
Exploit Development: Swimming In The (Kernel) Pool - Leveraging Pool Vulnerabilities From Low-Integrity Exploits, Part 2
-
Exploit Development: Swimming In The (Kernel) Pool - Leveraging Pool Vulnerabilities From Low-Integrity Exploits, Part 1
-
Exploit Development: CVE-2021-21551 - Dell 'dbutil_2_3.sys' Kernel Exploit Writeup
-
Exploit Development: Browser Exploitation on Windows - Understanding Use-After-Free Vulnerabilities
-
Malware Development: Leveraging Beacon Object Files for Remote Process Injection via Thread Hijacking
-
Exploit Development: Between a Rock and a (Xtended Flow) Guard Place: Examining XFG
-
The Current State of Exploit Development, Part 2
-
The Current State of Exploit Development, Part 1
-
Exploit Development: Playing ROP'em COP'em Robots with WriteProcessMemory()
-
Exploit Development: Leveraging Page Table Entries for Windows Kernel Exploitation
-
Turning the Pages: Introduction to Memory Paging on Windows 10 x64
-
Exploit Development: Rippity ROPpity The Stack Is Our Property - Blue Frost Security eko2019.exe Full ASLR and DEP Bypass on Windows 10 x64
-
Exploit Development: Panic! At The Kernel - Token Stealing Payloads Revisited on Windows 10 x64 and Bypassing SMEP
-
Exploit Development: Windows Kernel Exploitation - Arbitrary Overwrites (Write-What-Where)
-
Exploit Development: Windows Kernel Exploitation - Debugging Environment and Stack Overflow
-
Exploit Development: Hands Up! Give Us the Stack! This Is a ROPpery!
-
Riding the NOP sled into OSCE: Retrospect on the _Cracking The Perimeter_ course and OSCE exam
-
Exploit Development: Second Stage Payload - WS_32.recv() Socket Reuse
-
Exploit Development: 0day! Admin Express v1.2.5.485 Folder Path Local SEH Alphanumeric Encoded Buffer Overflow
-
From Zero to Hero: My Path to OSCP