Cisco-Talos / Windows-drivers-GDT-file
Ghidra data type archive for Windows driver analysis
☆21Updated last month
Related projects ⓘ
Alternatives and complementary repositories for Windows-drivers-GDT-file
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated last year
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆33Updated 3 months ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆31Updated 4 years ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆33Updated 3 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆22Updated 9 months ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- ☆20Updated 3 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 2 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- Ghidra analyzer for UEFI firmware.☆15Updated last year
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- ☆39Updated 3 years ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- Windows API listing in JSON format - generated from SDK headers + SDK API documentation☆66Updated 4 years ago
- clone of armadillo patched for windows☆46Updated 3 weeks ago
- Python bindings for BochsCPU☆34Updated last month
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- ☆28Updated 4 years ago
- ☆26Updated 2 weeks ago
- ☆27Updated 4 years ago
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆42Updated 4 months ago
- Crystal Anti-Exploit Protection 2012☆35Updated 4 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆21Updated 2 years ago
- Another (bad) ROP gadget finder, but this time in Rust