How to exploit a vulnerable windows driver

This page summarizes the projects mentioned and recommended in the original post on /r/ReverseEngineering

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • CVE-2020-15368

    CVE-2020-15368, aka "How to exploit a vulnerable driver"

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • Windows Kernel Exploits

    1 project | /r/CKsTechNews | 22 Jan 2023
  • Windows Kernel Exploits

    1 project | news.ycombinator.com | 22 Jan 2023
  • Offsec.tools – A vast collection of security tools

    1 project | news.ycombinator.com | 20 Jan 2023
  • There’s a GitHub repo for testing every single Windows security / privilege mechanism. I’ve lost the book mark, anyone know it?

    2 projects | /r/cybersecurity | 14 Sep 2022
  • Hoyoverse claims that requiring admin permission is perfectly normal, refuses to explain what Genshin needs it for

    2 projects | /r/Genshin_Impact | 2 Jun 2022