awakecoding / VMBusPipe
Hyper-V VMBusPipe Reversing
☆19Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for VMBusPipe
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- ☆17Updated last year
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- Different tools for Microsoft Hyper-V researching☆46Updated 5 months ago
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- ☆20Updated 3 years ago
- ☆33Updated last year
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- ☆27Updated 4 years ago
- ☆20Updated 3 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 4 years ago
- Library and tools to access the Common Log File System (CLFS)☆20Updated 5 months ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- ☆39Updated 3 years ago
- Miscellaneous old Exploit code and PoCs☆15Updated last month
- Will try to put here slides from now on when I give a talk☆23Updated 3 years ago
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆11Updated 4 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆31Updated 4 years ago
- Repository of vulnerabilities disclosed by ESET☆27Updated 2 years ago
- Experiment with Linux system calls (memfd_create, fexecve, fork...)☆21Updated 5 years ago
- Runtime smm module loader☆30Updated last year
- ☆32Updated 3 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆31Updated 11 months ago
- ☆33Updated 3 years ago
- Ghidra data type archive for Windows driver analysis☆21Updated last month
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆26Updated 7 years ago
- Tools for analyzing Windows containers and break container's isolation☆27Updated 2 years ago
- ☆16Updated last year
- scripting IDA like a Pro☆22Updated 4 years ago