lololosys / windbg-theme
(l)user friendly WinDBG theme.
☆18Updated 6 years ago
Alternatives and similar repositories for windbg-theme:
Users that are interested in windbg-theme are comparing it to the libraries listed below
- ☆42Updated 2 years ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆99Updated last year
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆74Updated 3 years ago
- Recon 2023 slides and code☆79Updated last year
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆24Updated 9 months ago
- Exploitable drivers, you know what I mean☆132Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆137Updated 2 years ago
- Piece of code to detect and remove hooks in IAT☆63Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆73Updated 3 years ago
- Minifilter Callback Patching Proof-of-Concept☆68Updated 2 years ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆109Updated 7 months ago
- Some of my windows kernel exploits for learning purposes☆123Updated 2 years ago
- Windows x64 kernel mode rootkit process hollowing POC.☆188Updated last year
- Files for the packer tutorial☆72Updated 4 years ago
- ☆97Updated 3 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆122Updated 3 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 3 years ago
- Admin to Kernel code execution using the KSecDD driver☆244Updated last year
- Demo from the Malware Analysis and Development Webinar☆20Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆116Updated last week
- Finding Truth in the Shadows☆89Updated 2 years ago
- Next gen process injection technique☆52Updated 4 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 9 months ago
- ☆105Updated 9 months ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆92Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Lenovo Diagnostics Driver EoP - Arbitrary R/W☆172Updated 2 years ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆51Updated this week
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆143Updated 2 years ago
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆61Updated 2 years ago