gerhart01 / Hyper-V-ToolsLinks
Different tools for Microsoft Hyper-V researching
☆58Updated 2 weeks ago
Alternatives and similar repositories for Hyper-V-Tools
Users that are interested in Hyper-V-Tools are comparing it to the libraries listed below
Sorting:
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year
- An x64dbg plugin which marks XFG call signatures as data☆77Updated 2 years ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- ☆40Updated 4 years ago
- A list of awesome resources about HyperDbg☆74Updated last month
- clone of armadillo patched for windows☆47Updated 8 months ago
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆110Updated last year
- ☆146Updated 2 years ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- Report and exploit of CVE-2024-21305.☆36Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆67Updated last year
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 3 years ago
- Windows kernel PDB data parsed into YAML☆39Updated 8 months ago
- Remove WPP calls from hexrays decompiled code☆50Updated 3 months ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆72Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆84Updated 4 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated last month
- ☆31Updated 3 years ago
- Python bindings for BochsCPU☆36Updated last month
- Windows Minidump loader for Ghidra☆29Updated 2 years ago
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆38Updated last month
- Custom instruction length for hex-rays☆18Updated 6 months ago
- Exploit POC for CVE-2024-36877☆46Updated 10 months ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆37Updated 5 months ago
- Hyper-V related resources☆31Updated last year
- Command like tool to print mitigation flags for running processes in a memory dump☆46Updated 4 years ago
- poc code for CVE-2024-38080☆30Updated 10 months ago