awakecoding / VMBusPipe
Hyper-V VMBusPipe Reversing
☆19Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for VMBusPipe
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- ☆33Updated last year
- This is a simple tool to dump all the reparse points on an NTFS volume.☆31Updated 4 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- ☆17Updated last year
- ☆20Updated 3 years ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- Different tools for Microsoft Hyper-V researching☆46Updated 5 months ago
- ☆39Updated 3 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆19Updated 5 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 4 years ago
- My commands and scripts extending WinDbg☆28Updated 2 months ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- ☆32Updated 3 years ago
- Trace events in real time sessions☆43Updated last year
- ☆27Updated 4 years ago
- Full reversing of the Microsoft Auxiliary Windows API Library and ported to C☆23Updated last year
- Repository of vulnerabilities disclosed by ESET☆27Updated 2 years ago
- Show Window Stations, Desktops and top level windows☆15Updated last year
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- AMD SVM hypervisor rootkit proof of concept☆42Updated last year
- Will try to put here slides from now on when I give a talk☆23Updated 3 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆21Updated 2 years ago
- Dump PDB Symbols including support for Bochs Debugging Format (with wine support)☆14Updated last year
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆11Updated 4 years ago
- Sample Binary Ninja Plugin☆18Updated last year
- Currently proof-of-concept☆16Updated 2 years ago