aiooord / rostam-e-dastanLinks
Ai000-Rostam (Codename: Ritchie Blackmoore) is a penetration testing tool for windows infrastructure that has been developing by Ai000 Cybernetic QLab as an offensive research project. It can be used in the red-teaming projects and penetration testing of an active directory-based environment.
☆11Updated last year
Alternatives and similar repositories for rostam-e-dastan
Users that are interested in rostam-e-dastan are comparing it to the libraries listed below
Sorting:
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆393Updated 5 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆631Updated 4 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆455Updated 3 months ago
- ☆21Updated last year
- Windows Pwnable Study☆376Updated 3 months ago
- PoCs for Kernelmode rootkit techniques research.☆403Updated last week
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆379Updated 2 months ago
- Time Travel Debugging IDA plugin☆591Updated last year
- Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)☆437Updated 9 months ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆347Updated 5 months ago
- Quickly debug shellcode extracted during malware analysis☆612Updated 2 years ago
- Yet Another Ghidra Integration for IDA☆509Updated last year
- A tutorial on how to write a packer for Windows!☆289Updated last year
- HashDB API hash lookup plugin for IDA Pro☆331Updated 3 months ago
- BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).☆362Updated last week
- Useful scripts for WinDbg using the debugger data model☆420Updated last year
- Windows Kernel Drivers fuzzer☆370Updated 8 years ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆418Updated 2 months ago
- IDApython Scripts for Analyzing Golang Binaries☆648Updated last year
- Centralized resource for listing and organizing known injection techniques and POCs☆621Updated last month
- Examples of leaking Kernel Mode information from User Mode on Windows☆619Updated 8 years ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆187Updated 3 months ago
- An intuitive query API for IDA Pro☆159Updated 5 months ago
- Vulnerable driver research tool, result and exploit PoCs☆215Updated last year
- This project provides a collection of Microsoft Windows kernel structures, unions and enumerations. Most of them are not officially docum…☆215Updated 7 months ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆563Updated last month
- A utility for playing with cryptography, geared towards ransomware analysis.☆303Updated last month
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆235Updated 3 years ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆632Updated 6 months ago
- Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks☆340Updated last year