N0fix / rust-std-sigs
☆12Updated 6 months ago
Alternatives and similar repositories for rust-std-sigs:
Users that are interested in rust-std-sigs are comparing it to the libraries listed below
- Rust symbol recovery tool☆38Updated 7 months ago
- Get information about stripped rust executables☆25Updated last month
- ☆143Updated last year
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆172Updated last year
- Helpful WinDBG command for kernel debugging☆20Updated 4 years ago
- An intuitive query API for IDA Pro☆155Updated last month
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆125Updated 5 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- ☆65Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated last week
- Write dynamic binary analysis tools in Python☆60Updated 3 weeks ago
- Writeups for CTF challenges☆30Updated last year
- Windows KASLR bypass using prefetch side-channel☆75Updated 9 months ago
- Targeting Windows Kernel Driver Fuzzer☆157Updated last week
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Unofficial Common Log File System (CLFS) Documentation☆169Updated 3 years ago
- ☆31Updated 2 years ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆22Updated 2 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆224Updated 2 years ago
- This repo contains EXPs about Vulnerable Windows Driver☆32Updated 8 months ago
- ☆46Updated 4 months ago
- ☆71Updated 7 months ago
- ☆68Updated 9 months ago
- ☆81Updated 8 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 9 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆113Updated 3 months ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago