NadavLor / windbg-ext-mcpLinks
WinDbg-ext-MCP bridges your favorite LLM client (like Cursor, Claude, or VS Code) with WinDbg, enabling real-time, AI assisted kernel debugging. Write prompts in your AI coding assistant and receive instant, context-aware analysis and insights from your live kernel debugging session.
☆36Updated 2 months ago
Alternatives and similar repositories for windbg-ext-mcp
Users that are interested in windbg-ext-mcp are comparing it to the libraries listed below
Sorting:
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆35Updated 11 months ago
- Example of building an application verifer DLL☆50Updated last year
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆94Updated 3 months ago
- LLVM based obfuscation engine☆99Updated 2 months ago
- Generate a PDB file given the old PDB file and an address mapping☆49Updated last month
- dynamic binary instrumentation, analysis, and patching framework☆93Updated last week
- Proof-of-concept game using VBS enclaves to protect itself from cheating☆43Updated 9 months ago
- monitors hidden syscalls called from call of duty anticheat☆83Updated 7 months ago
- Different tools for Microsoft Hyper-V researching☆60Updated last month
- Remove WPP calls from hexrays decompiled code☆52Updated 5 months ago
- LLDB based debugger for Linux Kernel☆26Updated 5 months ago
- A fully compatible replacement of Windows NT NtCreateLowBoxToken syscall - precisely restored from reverse engineering☆41Updated 2 months ago
- Sample for Creating a new kernel object type and supporting API☆27Updated 11 months ago
- Windows kernel driver template for cmkr and llvm-msvc.☆35Updated last year
- This master thesis project continuously collects and analyses Microsoft Windows kernel drivers using static and dynamic methods to help s…☆20Updated 10 months ago
- Exploit POC for CVE-2024-36877☆47Updated last year
- Application Verifier Dynamic Fault Injection☆39Updated this week
- Emulate Drivers in RING3 with self context mapping or unicorn☆20Updated 8 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆42Updated 3 months ago
- An improved version of Patch Guard that I implemented, that includes integrity checks and other protection mechanisms I added.☆71Updated 5 months ago
- Windows Minidump loader for Ghidra☆29Updated 2 years ago
- The lightweight library for Hyper-V guest interfaces.☆34Updated 3 weeks ago
- Report and exploit of CVE-2024-21305.☆36Updated last year
- ANY.RUN sandbox detection collection☆21Updated last year
- Header-only C++ library for producing PE files.☆34Updated 2 years ago
- WinHvShellcodeEmulator (WHSE) is a shellcode emulator leveraging the Windows Hypervisor Platform API☆23Updated 3 years ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆79Updated 2 months ago
- Port of zentool to Windows☆26Updated 5 months ago
- ☆22Updated 3 weeks ago