cloudwindby / IDA-PRO-SIG
IDA PRO FLIRT signature files MSVC2017的sig文件
☆15Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for IDA-PRO-SIG
- 一些研究☆14Updated 4 years ago
- ☆33Updated last year
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆14Updated 5 years ago
- Kernel-mode file scanner☆17Updated 6 years ago
- PoC for CVE-2017-0075☆36Updated 5 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- ☆19Updated 5 years ago
- Malware analysis tool based on taint analysis.☆14Updated 2 years ago
- vm -- code interpreter☆26Updated 5 years ago
- The place where my HackSys Extreme Vulnerable Driver exploits go.☆25Updated 6 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- ☆12Updated 4 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 12 years ago
- Kernel Shellcode to add all privileges in token☆13Updated 7 years ago
- Windows 10 UAC bypass PoC using LaunchInfSection☆34Updated 6 years ago
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆21Updated 5 years ago
- Use WinDBG to trace the Windows API calls of any Portable Executable file☆30Updated 7 years ago
- ☆11Updated 3 years ago
- 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-b…☆23Updated 8 years ago
- KernelBugTest☆15Updated 6 years ago
- reversed emet tool☆24Updated 12 years ago
- AllMemPro☆43Updated 6 years ago