0vercl0k / symbolizer-rs
A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.
☆84Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for symbolizer-rs
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- ☆59Updated 2 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated this week
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- ☆131Updated 9 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆66Updated 7 months ago
- Report and exploit of CVE-2023-36427☆87Updated 11 months ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆32Updated 2 months ago
- ☆80Updated 5 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆114Updated 2 months ago
- Writeups for CTF challenges☆30Updated 11 months ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- Analysis of the vulnerability☆46Updated 9 months ago
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- ☆30Updated last year
- Repo with different exploits & PoCs☆58Updated last month
- javascript extension of windbg for hacker.☆14Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated last week
- Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers☆38Updated last month
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆12Updated last year
- Report and exploit of CVE-2024-21305.☆30Updated 9 months ago
- Targeting Windows Kernel Driver Fuzzer☆132Updated 2 months ago
- Finding Truth in the Shadows☆84Updated last year
- Abusing exceptions for code execution.☆106Updated last year
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆59Updated this week