L4ys / IDA-WPP-Remover
Remove WPP calls from hexrays decompiled code
☆48Updated last month
Alternatives and similar repositories for IDA-WPP-Remover:
Users that are interested in IDA-WPP-Remover are comparing it to the libraries listed below
- This repo contains EXPs about Vulnerable Windows Driver☆45Updated 11 months ago
- A simple but useful project maybe help you reverse Windows.☆37Updated last year
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆24Updated 2 years ago
- Repo with different exploits & PoCs☆64Updated 7 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆32Updated last week
- Windows KASLR bypass using prefetch side-channel☆92Updated last year
- A few examples of how to trap virtual memory access on Windows.☆30Updated 4 months ago
- ☆20Updated 3 months ago
- Report and exploit of CVE-2024-21305.☆34Updated last year
- poc code for CVE-2024-38080☆30Updated 8 months ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- Static binary instrumentation for windows kernel drivers, to use with winafl☆74Updated 3 months ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆38Updated 3 years ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- Check if your AV/EDR does inline hooking, displays the hooked functions and allows you to compare them with the original ones.☆28Updated 2 weeks ago
- Security research helper for CLFS drivers☆14Updated 8 months ago
- Analysis of the vulnerability☆51Updated last year
- a IDA plugin helps you to manage your IDA Comments☆20Updated 7 months ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆52Updated 2 weeks ago
- Finding Truth in the Shadows☆92Updated 2 years ago
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆63Updated 8 months ago
- LPE of CVE-2024-26230☆23Updated 8 months ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆31Updated 2 years ago
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆44Updated 6 months ago
- Inlay hints for hex-rays☆61Updated 3 weeks ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 2 years ago
- ☆33Updated last year
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year
- Different tools for Microsoft Hyper-V researching☆57Updated 11 months ago