Star 0
Month Quarter Year
#23 #12 #11
Title Time
Exploiting Internet Explorer 11 64-bit on Windows 8.1 Preview Nov. 6, 2013
Exploiting Internet Explorer 11 64-bit on Windows 8.1 Preview Nov. 6, 2013
Software defense: safe unlinking and reference count hardening Nov. 6, 2013
Software Defense: mitigating heap corruption vulnerabilities Oct. 29, 2013
Preparing for Live Pwnage: Mitigation Bypass Bounty Machine Specs for Black Hat July 24, 2013
GitHub - tbarabosch/w32ShellcodeLoader: Simple tool to load x86 shellcode on Windows
Mattiwatti/PPLKiller
Windows Update Agent CPU Support Limitation Removal (WuaCpuFix)
GitHub - secabstraction/WmiSploit
Sleeping With Control Flow Guard