kkent030315 / Van1338Links
A journal for $6,000 Riot Vanguard bounty.
☆64Updated last year
Alternatives and similar repositories for Van1338
Users that are interested in Van1338 are comparing it to the libraries listed below
Sorting:
- ☆48Updated 2 months ago
- Simple, fast and lightweight x86-64 Assembler Library for C++ / Header-Only☆57Updated last week
- Report and exploit of CVE-2023-36427☆90Updated last year
- All LLVM binaries scrambled with SigBreaker and used to test against llvm-lit☆16Updated last month
- Generate a PDB file given the old PDB file and an address mapping☆48Updated 3 months ago
- Windows KASLR bypass using prefetch side-channel☆102Updated last year
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆85Updated 3 weeks ago
- ANY.RUN sandbox detection collection☆19Updated 10 months ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆105Updated 2 years ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- This repo contains EXPs about Vulnerable Windows Driver☆46Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆94Updated 8 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆89Updated 3 years ago
- ☆113Updated 2 years ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆104Updated last week
- Report and exploit of CVE-2024-21305.☆36Updated last year
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆10Updated last year
- Another UEFI runtime bootkit☆29Updated 2 years ago
- A set of LLVM and GCC based plugins that perform code obfuscation.☆125Updated this week
- Detours implementation (x64/x86) which used only ntdll import☆90Updated last year
- Minifilter Callback Patching Proof-of-Concept☆71Updated 2 years ago
- Create stealthy, inline, EPT-like hooks using SMAP and SMEP☆55Updated 8 months ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 3 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- Remove WPP calls from hexrays decompiled code☆49Updated 2 months ago
- devirtualization vmprotect☆62Updated 2 years ago
- Finding Truth in the Shadows☆107Updated 2 years ago
- LLVM based obfuscation engine☆30Updated this week
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆55Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated last year