Connor McGarr's Blog
About
  • Feb 3, 2025

    Exploit Development: Investigating Kernel Mode Shadow Stacks on Windows

  • Jun 1, 2024

    Windows Internals: Dissecting Secure Image Objects - Part 1

  • May 23, 2022

    Exploit Development: No Code Execution? No Problem! Living The Age of VBS, HVCI, and Kernel CFG

  • Apr 7, 2022

    Exploit Development: Browser Exploitation on Windows - CVE-2019-0567, A Microsoft Edge Type Confusion Vulnerability (Part 3)

  • Mar 16, 2022

    Exploit Development: Browser Exploitation on Windows - CVE-2019-0567, A Microsoft Edge Type Confusion Vulnerability (Part 2)

  • Mar 11, 2022

    Exploit Development: Browser Exploitation on Windows - CVE-2019-0567, A Microsoft Edge Type Confusion Vulnerability (Part 1)

  • Feb 23, 2022

    Exploit Development: ASLR - Coming To A KUSER_SHARED_DATA Structure Near You!

  • Jul 18, 2021

    Exploit Development: Swimming In The (Kernel) Pool - Leveraging Pool Vulnerabilities From Low-Integrity Exploits, Part 2

  • Jun 7, 2021

    Exploit Development: Swimming In The (Kernel) Pool - Leveraging Pool Vulnerabilities From Low-Integrity Exploits, Part 1

  • May 16, 2021

    Exploit Development: CVE-2021-21551 - Dell 'dbutil_2_3.sys' Kernel Exploit Writeup

  • Apr 21, 2021

    Exploit Development: Browser Exploitation on Windows - Understanding Use-After-Free Vulnerabilities

  • Jan 9, 2021

    Malware Development: Leveraging Beacon Object Files for Remote Process Injection via Thread Hijacking

  • Aug 23, 2020

    Exploit Development: Between a Rock and a (Xtended Flow) Guard Place: Examining XFG

  • Aug 20, 2020

    The Current State of Exploit Development, Part 2

  • Aug 6, 2020

    The Current State of Exploit Development, Part 1

  • Jul 11, 2020

    Exploit Development: Playing ROP'em COP'em Robots with WriteProcessMemory()

  • May 2, 2020

    Exploit Development: Leveraging Page Table Entries for Windows Kernel Exploitation

  • Apr 26, 2020

    Turning the Pages: Introduction to Memory Paging on Windows 10 x64

  • Mar 27, 2020

    Exploit Development: Rippity ROPpity The Stack Is Our Property - Blue Frost Security eko2019.exe Full ASLR and DEP Bypass on Windows 10 x64

  • Feb 1, 2020

    Exploit Development: Panic! At The Kernel - Token Stealing Payloads Revisited on Windows 10 x64 and Bypassing SMEP

  • Nov 13, 2019

    Exploit Development: Windows Kernel Exploitation - Arbitrary Overwrites (Write-What-Where)

  • Sep 21, 2019

    Exploit Development: Windows Kernel Exploitation - Debugging Environment and Stack Overflow

  • Sep 21, 2019

    Exploit Development: Hands Up! Give Us the Stack! This Is a ROPpery!

  • Aug 24, 2019

    Riding the NOP sled into OSCE: Retrospect on the _Cracking The Perimeter_ course and OSCE exam

  • Jul 13, 2019

    Exploit Development: Second Stage Payload - WS_32.recv() Socket Reuse

  • May 13, 2019

    Exploit Development: 0day! Admin Express v1.2.5.485 Folder Path Local SEH Alphanumeric Encoded Buffer Overflow

  • Jan 12, 2019

    From Zero to Hero: My Path to OSCP

Software Engineering and Security Research