aiooord / rostam-e-dastan
Ai000-Rostam (Codename: Ritchie Blackmoore) is a penetration testing tool for windows infrastructure that has been developing by Ai000 Cybernetic QLab as an offensive research project. It can be used in the red-teaming projects and penetration testing of an active directory-based environment.
☆11Updated 7 months ago
Alternatives and similar repositories for rostam-e-dastan:
Users that are interested in rostam-e-dastan are comparing it to the libraries listed below
- ☆16Updated 3 weeks ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆225Updated 2 years ago
- GhostWriting Injection Technique.☆166Updated 6 years ago
- PoCs for Kernelmode rootkit techniques research.☆351Updated last week
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆203Updated 3 months ago
- Kernel Exploits☆247Updated 3 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆168Updated last year
- Some POCs for my BYOVD research and find some vulnerable drivers☆159Updated 4 months ago
- Yet another variant of Process Hollowing☆363Updated this week
- Files for the packer tutorial☆71Updated 3 years ago
- ☆143Updated last year
- Unofficial Common Log File System (CLFS) Documentation☆168Updated 3 years ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆265Updated last year
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆188Updated 2 years ago
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆109Updated last year
- PoC capable of detecting manual syscalls from usermode.☆189Updated 2 months ago
- Helpful WinDBG command for kernel debugging☆20Updated 4 years ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆513Updated 9 months ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆646Updated last year
- APC Internals Research Code☆161Updated 4 years ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆116Updated last year
- ☆126Updated 5 months ago
- Rust Demangler & Normalizer plugin for IDA☆324Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆194Updated 3 months ago
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- PoC memory injection detection agent based on ETW, for offensive and defensive research purposes☆260Updated 3 years ago
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆340Updated 3 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- Exploitable drivers, you know what I mean☆130Updated 10 months ago
- Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)☆220Updated last year