honorarybot / WinDbgSettings
WinDbg workplace settings that I use for debugging
☆14Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for WinDbgSettings
- ☆47Updated 7 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆21Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 12 years ago
- ☆44Updated 4 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆26Updated 7 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆44Updated 7 years ago
- My conference presentations and publications☆26Updated 2 years ago
- Windows SMEP Bypass U=S☆37Updated 8 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆39Updated 9 years ago
- ☆33Updated 3 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆45Updated 6 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆38Updated 2 weeks ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Bootkits Revisited☆41Updated 10 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Public repository for HEVD exploits☆20Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- Old exploits and code for my self-referencing PML4 technique (2014)☆30Updated 9 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- This is a simple driver with x64 inline assembly☆53Updated 4 years ago
- ☆33Updated last year
- Tools made for my Hyper-V blog series @ https://foxhex0ne.blogspot.com/☆54Updated 4 years ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago