N0fix / rust-std-sigs
☆12Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for rust-std-sigs
- Rust symbol recovery tool☆30Updated 3 months ago
- ☆132Updated 9 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 2 weeks ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆114Updated 2 months ago
- Writeups for CTF challenges☆30Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- ☆59Updated 2 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated this week
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated 3 weeks ago
- Get information about stripped rust executables☆22Updated 3 weeks ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- ☆180Updated last year
- Targeting Windows Kernel Driver Fuzzer☆132Updated 2 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- ☆59Updated 6 months ago
- ☆71Updated 4 months ago
- How to retro theme your Ghidra☆28Updated last week
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- Helpful WinDBG command for kernel debugging☆19Updated 3 years ago
- ☆140Updated 3 months ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- ☆31Updated 2 years ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆16Updated 2 years ago
- Repo with different exploits & PoCs☆58Updated last month
- ☆80Updated 5 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago