0vercl0k / snapshot
WinDbg extension written in Rust to dump the CPU / memory state of a running VM
☆111Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for snapshot
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- ☆132Updated 9 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 3 weeks ago
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- Rust symbol recovery tool☆31Updated 4 months ago
- Report and exploit of CVE-2023-36427☆87Updated 11 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆130Updated last month
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- ☆71Updated 4 months ago
- ☆82Updated 5 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆79Updated this week
- Writeups for CTF challenges☆30Updated last year
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆57Updated 3 weeks ago
- ☆59Updated 2 years ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆115Updated 2 months ago
- Recon 2023 slides and code☆79Updated last year
- Get information about stripped rust executables☆22Updated last month
- Targeting Windows Kernel Driver Fuzzer☆140Updated this week
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆101Updated 4 months ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- ☆142Updated 3 months ago
- Resolve symbols from release rust binaries on Windows☆19Updated 10 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- ☆131Updated last year