Sentinel-One / SKREAM
SentinelOne's KeRnel Exploits Advanced Mitigations
☆52Updated 6 years ago
Alternatives and similar repositories for SKREAM:
Users that are interested in SKREAM are comparing it to the libraries listed below
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated 6 months ago
- A fast execution trace symbolizer for Windows.☆130Updated 8 months ago
- ☆33Updated 3 years ago
- kernel pool windbg extension☆79Updated 9 years ago
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆72Updated 5 years ago
- Hyper-V Research is trendy now☆176Updated 8 months ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- Elevation of privilege detector based on HyperPlatform☆119Updated 7 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- ☆49Updated 7 years ago
- clone of armadillo patched for windows☆47Updated 2 months ago
- Simple library to spray the Windows Kernel Pool☆105Updated 5 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- ☆66Updated last year
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Windows NT ioctl bruteforcer and modular fuzzer☆120Updated 6 years ago
- ☆62Updated 5 years ago
- ☆107Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- ☆74Updated 4 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- Hyper-V scripts☆113Updated last year
- Tools made for my Hyper-V blog series @ https://foxhex0ne.blogspot.com/☆55Updated 4 years ago