aiooord / rostam-e-dastanLinks
Ai000-Rostam (Codename: Ritchie Blackmoore) is a penetration testing tool for windows infrastructure that has been developing by Ai000 Cybernetic QLab as an offensive research project. It can be used in the red-teaming projects and penetration testing of an active directory-based environment.
☆11Updated last year
Alternatives and similar repositories for rostam-e-dastan
Users that are interested in rostam-e-dastan are comparing it to the libraries listed below
Sorting:
- ☆16Updated 5 months ago
- An intuitive query API for IDA Pro☆157Updated 3 months ago
- PoCs for Kernelmode rootkit techniques research.☆376Updated 5 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆446Updated last month
- ☆145Updated last year
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆155Updated 2 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆203Updated 3 months ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆290Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆228Updated 2 years ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆620Updated last month
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆545Updated last week
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆226Updated 7 months ago
- Rust Demangler & Normalizer plugin for IDA☆336Updated last year
- Yet another variant of Process Hollowing☆399Updated 5 months ago
- ☆18Updated 11 months ago
- Vulnerable driver research tool, result and exploit PoCs☆195Updated last year
- Unofficial Common Log File System (CLFS) Documentation☆179Updated 3 years ago
- Kernel Exploits☆256Updated 3 years ago
- GhostWriting Injection Technique.☆176Updated 7 years ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆254Updated 2 weeks ago
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆369Updated 8 months ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆144Updated 2 years ago
- Examples of leaking Kernel Mode information from User Mode on Windows☆605Updated 7 years ago
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆131Updated last month
- Files for the packer tutorial☆72Updated 4 years ago
- This repo contains EXPs about Vulnerable Windows Driver☆46Updated last year
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆540Updated last month
- A utility for playing with cryptography, geared towards ransomware analysis.☆297Updated 4 months ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆159Updated 7 months ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆72Updated 3 weeks ago