VoidSec / ioctlpus
IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).
☆88Updated 3 years ago
Alternatives and similar repositories for ioctlpus:
Users that are interested in ioctlpus are comparing it to the libraries listed below
- ☆141Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆124Updated 5 months ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Unofficial Common Log File System (CLFS) Documentation☆168Updated 3 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆55Updated 3 years ago
- ☆143Updated last year
- Abusing exceptions for code execution.☆108Updated 2 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆96Updated 4 years ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- Command like tool to print mitigation flags for running processes in a memory dump☆47Updated 4 years ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆95Updated last year
- ☆158Updated 3 years ago
- Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999☆206Updated 5 years ago
- ☆107Updated 4 years ago
- Report and exploit of CVE-2023-36427☆89Updated last year
- Resolve DOS MZ executable symbols at runtime☆96Updated 3 years ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆225Updated 2 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆73Updated 3 years ago
- Windows KASLR bypass using prefetch side-channel☆75Updated 9 months ago
- APC Internals Research Code☆161Updated 4 years ago
- LPE exploit for CVE-2023-36802☆23Updated last year
- Finding Truth in the Shadows☆88Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆194Updated 3 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆168Updated last year
- A novel technique to communicate between threads using the standard ETHREAD structure☆111Updated 3 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆135Updated 3 weeks ago
- Writeups for CTF challenges☆30Updated last year
- An application to view and filter pool allocations from a dmp file on Windows 10 RS5+.☆134Updated last year
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆245Updated 2 years ago