BehroozAbbassi / VmwpMonitor
☆39Updated 3 years ago
Alternatives and similar repositories for VmwpMonitor:
Users that are interested in VmwpMonitor are comparing it to the libraries listed below
- ☆45Updated 4 years ago
- Tools made for my Hyper-V blog series @ https://foxhex0ne.blogspot.com/☆55Updated 4 years ago
- ☆11Updated 2 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆47Updated 4 years ago
- clone of armadillo patched for windows☆48Updated 3 months ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆24Updated last year
- Different tools for Microsoft Hyper-V researching☆47Updated 7 months ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- ☆33Updated 3 years ago
- ☆33Updated 2 years ago
- ☆39Updated 4 years ago
- A collection of my scripts for research☆11Updated 2 months ago
- ☆13Updated last year
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- PoC for CVE-2017-0075☆37Updated 5 years ago
- ☆47Updated 2 years ago
- VMX intrinsics plugin for Hex-Rays decompiler☆70Updated 5 years ago
- ☆21Updated 3 years ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated 6 months ago
- Driver demonstrating how to register a DPC to asynchronously wait on an object☆49Updated 4 years ago
- Driver and WinDBG scripts to dump information about all resources and lookaside lists☆66Updated 4 years ago
- WinAFL modified for RDP client fuzzing☆16Updated 2 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆29Updated 7 years ago
- Python bindings for BochsCPU☆35Updated 3 months ago
- A research project about Windows notify routines.☆35Updated 4 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆67Updated last year