AaLl86 / WindowsInternals
Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book
☆101Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for WindowsInternals
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆129Updated 3 weeks ago
- Report and exploit of CVE-2023-36427☆87Updated 11 months ago
- ☆131Updated last year
- ☆71Updated 4 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆109Updated 3 months ago
- Recon 2023 slides and code☆78Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated this week
- Writeups for CTF challenges☆30Updated 11 months ago
- ☆65Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆115Updated 3 months ago
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated last week
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- ☆131Updated 9 months ago
- Finding Truth in the Shadows☆84Updated last year
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆115Updated last year
- Abusing exceptions for code execution.☆106Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- Different tools for Microsoft Hyper-V researching☆46Updated 5 months ago
- How to retro theme your Ghidra☆28Updated last week
- ☆18Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- ☆94Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆64Updated 2 months ago