hacksysteam / HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
☆2,461Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for HackSysExtremeVulnerableDriver
- List of Awesome Advanced Windows Exploitation References☆1,455Updated 2 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,808Updated 5 months ago
- windows kernel security development☆1,950Updated 2 years ago
- A fork of AFL for fuzzing Windows binaries☆2,353Updated last week
- A collection of links related to VMware escape exploits☆1,360Updated 2 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,094Updated this week
- IDA Pro utilities from FLARE team☆2,232Updated last week
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,865Updated last week
- A Coverage Explorer for Reverse Engineers☆2,252Updated 3 months ago
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,072Updated 2 weeks ago
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆2,748Updated 2 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,246Updated last week
- Corelan Repository for mona.py☆1,698Updated 7 months ago
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,171Updated 2 weeks ago
- Windows process injection methods☆139Updated last year
- Resources for Windows exploit development☆1,518Updated 2 years ago
- Demos of various injection techniques found in malware☆792Updated 2 years ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,122Updated 11 months ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,271Updated 5 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,797Updated this week
- Shellcode Compiler☆1,062Updated 2 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- A curated list of awesome Ghidra materials☆1,167Updated 3 years ago
- A Pin Tool for tracing API calls etc☆1,294Updated 2 weeks ago
- DRAKVUF Black-box Binary Analysis☆1,060Updated last month
- awesome list of browser exploitation tutorials☆2,050Updated last year
- This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format…☆3,923Updated last month
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,029Updated 8 months ago
- A list of IDA Plugins☆3,549Updated 5 months ago
- awesome-linux-rootkits☆1,716Updated last year