googleprojectzero / sandbox-attacksurface-analysis-tools.v1Links
Set of tools to analyze Windows sandboxes for exposed attack surface. (Maintained V1 branch).
☆16Updated 11 months ago
Alternatives and similar repositories for sandbox-attacksurface-analysis-tools.v1
Users that are interested in sandbox-attacksurface-analysis-tools.v1 are comparing it to the libraries listed below
Sorting:
- Different tools for Microsoft Hyper-V researching☆61Updated 2 months ago
- ☆30Updated 5 years ago
- Helper idapython code for reversing kmdf drivers☆75Updated 3 years ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆76Updated 8 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆97Updated 11 months ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆37Updated last month
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆113Updated last year
- Python bindings for BochsCPU☆37Updated 2 months ago
- Ghidra data type archive for Windows driver analysis☆27Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆124Updated last month
- ☆32Updated 2 years ago
- Reports and POCs for CVE 2024-43570 and CVE-2024-43535☆28Updated 4 months ago
- Remove WPP calls from hexrays decompiled code☆54Updated 6 months ago
- Overview of Microsoft Patch Tuesday☆14Updated last year
- ☆146Updated last year
- PyKD DLLs for x86 and x64 platforms☆16Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆85Updated 4 months ago
- A Rust crate for parsing Windows user minidumps.☆41Updated last year
- dynamic binary instrumentation, analysis, and patching framework☆94Updated 3 weeks ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆69Updated 2 years ago
- ☆41Updated 4 years ago
- javascript extension of windbg for hacker.☆16Updated 2 years ago
- Report and exploit of CVE-2023-36427☆88Updated last year
- Extract data of TTD trace file to a minidump☆30Updated 2 years ago
- A hooking library with a MinHook-like API and a Detours-like implementation, with support for the x86, x64, and ARM64 platforms☆29Updated 2 months ago
- ☆81Updated 4 months ago
- Abusing exceptions for code execution.☆113Updated 2 years ago
- Unofficial Common Log File System (CLFS) Documentation☆183Updated 4 years ago
- Fuzzing Harness and Unpatched Crash Results from Fuzzing Defender MpEngine☆37Updated 2 months ago
- ☆50Updated 3 years ago