0vercl0k / symbolizer-rs
A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.
☆84Updated last month
Related projects ⓘ
Alternatives and complementary repositories for symbolizer-rs
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated 2 weeks ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- ☆132Updated 10 months ago
- Windows KASLR bypass using prefetch side-channel☆67Updated 6 months ago
- ☆60Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- Report and exploit of CVE-2023-36427☆87Updated last year
- ☆82Updated 5 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆33Updated 3 months ago
- Writeups for CTF challenges☆30Updated last year
- A journal for $6,000 Riot Vanguard bounty.☆57Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆115Updated 3 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆58Updated 3 weeks ago
- ☆71Updated 4 months ago
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- Rust symbol recovery tool☆31Updated 4 months ago
- ☆31Updated 2 years ago
- ☆135Updated last year
- Abusing exceptions for code execution.☆107Updated last year
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- ☆30Updated last year
- Report and exploit of CVE-2024-21305.☆30Updated 10 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.