kkent030315 / Van1338Links
A journal for $6,000 Riot Vanguard bounty.
☆65Updated last year
Alternatives and similar repositories for Van1338
Users that are interested in Van1338 are comparing it to the libraries listed below
Sorting:
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- ANY.RUN sandbox detection collection☆21Updated 11 months ago
- Yet another IDA Pro/Home plugin for deobfuscating stack strings☆35Updated this week
- Abusing exceptions for code execution.☆111Updated 2 years ago
- dynamic binary instrumentation, analysis, and patching framework☆73Updated last week
- Report and exploit of CVE-2024-21305.☆36Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 3 years ago
- ☆71Updated 2 years ago
- Generate a PDB file given the old PDB file and an address mapping☆49Updated this week
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆91Updated 2 months ago
- uefi diskless persistence technique + OVMF secureboot bypass☆86Updated last year
- Detours implementation (x64/x86) which used only ntdll import☆90Updated last year
- This repo contains EXPs about Vulnerable Windows Driver☆46Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆94Updated 9 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- Neutralize KEPServerEX anti-debugging techniques☆32Updated 2 years ago
- Exploitable drivers, you know what I mean☆150Updated last year
- compile-time control flow obfuscation using mba☆189Updated 2 years ago
- Rewrite and obfuscate code in compiled binaries☆208Updated last week
- bypassing intel txt's tboot integrity checks via coreboot shim☆77Updated 4 months ago
- ☆25Updated 9 months ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆44Updated 10 months ago
- A VMWare logger using built-in backdoor.☆30Updated 9 months ago
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆66Updated 2 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆73Updated last year
- ☆146Updated 2 years ago
- devirtualization vmprotect☆62Updated 2 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆124Updated 5 months ago