gerhart01 / Hyper-V-Tools
Different tools for Microsoft Hyper-V researching
☆47Updated 8 months ago
Alternatives and similar repositories for Hyper-V-Tools:
Users that are interested in Hyper-V-Tools are comparing it to the libraries listed below
- ☆40Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆63Updated last year
- Command like tool to print mitigation flags for running processes in a memory dump☆46Updated 4 years ago
- A fully compatible replacement of Windows NT NtCreateLowBoxToken syscall - precisely restored from reverse engineering☆33Updated last month
- Report and exploit of CVE-2024-21305.☆34Updated last year
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Given delta compressed PE files, find download links for them on the Microsoft Symbol Server. No source PE file or VirusTotal access requ…☆27Updated last year
- ☆12Updated last year
- WinHvShellcodeEmulator (WHSE) is a shellcode emulator leveraging the Windows Hypervisor Platform API☆22Updated 2 years ago
- ☆11Updated 2 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆45Updated 2 years ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆37Updated 2 years ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆17Updated last year
- IDA Pro plugin to enhance the 'g' keyboard shortcut☆42Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- ☆15Updated last year
- The lightweight library for Hyper-V guest interfaces.☆23Updated 3 months ago
- Portable & Custmizable Windows Defender☆11Updated 3 years ago
- A simple but useful project maybe help you reverse Windows.☆35Updated 10 months ago
- An x64dbg plugin which marks XFG call signatures as data☆73Updated last year
- Report and exploit of CVE-2023-36427☆89Updated last year
- Example of building an application verifer DLL☆44Updated 8 months ago
- ☆141Updated last year
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Dell Driver EoP (CVE-2021-21551)☆26Updated 2 years ago
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆54Updated 5 months ago
- clone of armadillo patched for windows☆46Updated 3 months ago
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆32Updated 4 months ago