EliseZeroTwo / SEH-Helper
Binary Ninja plugin for exploring Structured Exception Handlers
☆81Updated 7 months ago
Alternatives and similar repositories for SEH-Helper:
Users that are interested in SEH-Helper are comparing it to the libraries listed below
- ☆139Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆86Updated 3 years ago
- MalUnpack companion driver☆93Updated 7 months ago
- ☆43Updated 3 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆55Updated 3 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆124Updated 4 months ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆134Updated 2 weeks ago
- Simple windows API logger☆98Updated 5 years ago
- ☆65Updated last year
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆76Updated 4 years ago
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- clone of armadillo patched for windows☆47Updated 2 months ago
- Helper idapython code for reversing kmdf drivers☆71Updated 2 years ago
- An application to view and filter pool allocations from a dmp file on Windows 10 RS5+.☆134Updated last year
- BYOVD: Loading dbk64.sys and grabbing a handle to it☆149Updated 2 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 4 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- Abusing exceptions for code execution.☆108Updated last year
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- PoC for hiding PE exports☆65Updated 4 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆47Updated 4 years ago
- A list of awesome resources about HyperDbg☆69Updated 5 months ago
- ☆31Updated 2 years ago
- Nim-IDA-FLIRT-Generator☆14Updated last year
- Report and exploit of CVE-2023-36427☆88Updated last year
- a PE Loader and Windows API tracer. Useful in malware analysis.☆138Updated 2 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- File system minifilter driver for Windows to block symbolic link attacks.☆50Updated 4 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago