AaLl86 / WindowsInternals
Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book
☆105Updated 7 months ago
Alternatives and similar repositories for WindowsInternals:
Users that are interested in WindowsInternals are comparing it to the libraries listed below
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆135Updated 3 weeks ago
- Report and exploit of CVE-2023-36427☆89Updated last year
- Recon 2023 slides and code☆79Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆114Updated 2 months ago
- Windows KASLR bypass using prefetch side-channel☆75Updated 9 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- ☆71Updated 6 months ago
- ☆141Updated last year
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆63Updated 3 months ago
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆79Updated 4 years ago
- How to retro theme your Ghidra☆34Updated 2 months ago
- Report and exploit of CVE-2024-21305.☆36Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- Exploit targeting NT kernel in 24H2 Windows Insider Preview☆119Updated 9 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆75Updated 3 weeks ago
- Static Binary Instrumentation tool for Windows x64 executables☆194Updated 3 months ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆119Updated 6 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- uefi diskless persistence technique + OVMF secureboot bypass☆53Updated 9 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆52Updated 2 years ago
- ☆49Updated 3 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 6 months ago
- ☆18Updated last year
- Abusing exceptions for code execution.☆108Updated 2 years ago
- ☆43Updated 3 years ago
- Example of building an application verifer DLL☆44Updated 7 months ago
- LPE exploit for CVE-2023-36802☆23Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆225Updated 2 years ago