0vercl0k / lockmem
This utility allows you to lock every available memory regions of an arbitrary process into its working set.
☆67Updated last year
Alternatives and similar repositories for lockmem:
Users that are interested in lockmem are comparing it to the libraries listed below
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- ☆45Updated 4 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆46Updated 4 years ago
- ☆40Updated 3 years ago
- clone of armadillo patched for windows☆46Updated 4 months ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆97Updated 4 years ago
- ☆11Updated 2 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆70Updated last year
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated 7 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- PyKD DLLs for x86 and x64 platforms☆16Updated last year
- ☆141Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆63Updated last year
- Tools made for my Hyper-V blog series @ https://foxhex0ne.blogspot.com/☆55Updated 4 years ago
- A collection of my scripts for research☆11Updated 3 months ago
- ☆39Updated 4 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆54Updated 3 years ago
- Hyper-V related resources☆30Updated 11 months ago
- A research project about Windows notify routines.☆35Updated 4 years ago
- VMX intrinsics plugin for Hex-Rays decompiler☆70Updated 5 years ago
- Security research helper for CLFS drivers☆11Updated 5 months ago
- ☆58Updated 2 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 9 months ago
- A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers…☆54Updated 3 years ago
- ☆33Updated 3 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- devirtualization vmprotect☆62Updated last year
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆39Updated 2 years ago