dmaivel / ntoseye
Windows kernel debugger for Linux hosts running Windows under KVM/QEMU
☆57Updated last week
Related projects ⓘ
Alternatives and complementary repositories for ntoseye
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated this week
- Report and exploit of CVE-2024-21305.☆30Updated 9 months ago
- Report and exploit of CVE-2023-36427☆87Updated 11 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated 3 weeks ago
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆30Updated last month
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers☆38Updated last month
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- Finding Truth in the Shadows☆84Updated last year
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated 11 months ago
- ☆25Updated last week
- ☆80Updated 5 months ago
- A journal for $6,000 Riot Vanguard bounty.☆57Updated last year
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆43Updated 3 weeks ago
- Hyper-V related resources☆31Updated 7 months ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆33Updated 3 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- A kernel exploit leveraging NtUserHardErrorControl to elevate a thread to KernelMode and achieve arbitrary kernel R/W & more.☆28Updated 2 years ago
- Example of building an application verifer DLL☆45Updated 5 months ago
- Rust implementation of lazy_importer☆44Updated last year
- A minimalistic logger for Windows Kernel Drivers.☆20Updated 8 months ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆39Updated 3 months ago
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆101Updated 4 months ago
- Repo with different exploits & PoCs☆58Updated last month
- Analysis of the vulnerability☆46Updated 9 months ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆129Updated 3 weeks ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆114Updated 2 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated last week
- A universal binary patching dll.☆80Updated last month