ionescu007 / clfs-docsLinks
Unofficial Common Log File System (CLFS) Documentation
☆179Updated 3 years ago
Alternatives and similar repositories for clfs-docs
Users that are interested in clfs-docs are comparing it to the libraries listed below
Sorting:
- ☆145Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆206Updated 2 months ago
- ☆162Updated 3 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆208Updated 5 years ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆25Updated 3 years ago
- An application to view and filter pool allocations from a dmp file on Windows 10 RS5+.☆141Updated 2 years ago
- ☆146Updated 2 years ago
- Bindings for Microsoft WinDBG TTD☆226Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆229Updated 3 years ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆229Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆92Updated 3 years ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆75Updated 5 months ago
- Windows KASLR bypass using prefetch side-channel☆111Updated last year
- A Windows kernel dump C++ parser library with Python 3 bindings.☆202Updated last year
- ☆77Updated 4 months ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- ☆41Updated 5 years ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆153Updated 4 months ago
- Hyper-V scripts☆125Updated last week
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features☆144Updated last month
- Hyper-V related resources☆31Updated last year
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆206Updated 3 months ago
- ☆70Updated 2 years ago
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- Report and exploit of CVE-2023-36427☆90Updated last year
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆105Updated 10 months ago
- ☆74Updated last year
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 3 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated last year