martinalebachew / LighthouseLinks
Activate Windows & Office π
β12Updated last year
Alternatives and similar repositories for Lighthouse
Users that are interested in Lighthouse are comparing it to the libraries listed below
Sorting:
- Hyper-V related resourcesβ31Updated last year
- β12Updated last year
- windows rootkitβ60Updated last year
- Assembler in C for a project in universityβ8Updated last year
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpackingβ56Updated 4 months ago
- A journal for $6,000 Riot Vanguard bounty.β64Updated last year
- Windows KASLR bypass using prefetch side-channelβ102Updated last year
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocodeβ104Updated 2 weeks ago
- A collection of themes based on pastel colors, created for reverse engineersβ146Updated 2 months ago
- A research paper about the internals of memory management and heap exploitationβ25Updated 2 years ago
- A large collection of 32bit and 64bit PE files useful for verifying the correctness of bin2bin transformationsβ54Updated 10 months ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 versionβ25Updated 3 years ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.β153Updated 3 months ago
- Another UEFI runtime bootkitβ29Updated 2 years ago
- An intuitive query API for IDA Proβ157Updated 3 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMUβ85Updated last month
- Abusing exceptions for code execution.β111Updated 2 years ago
- A virtualization-based endpoint security solution for Windowsβ86Updated 4 years ago
- π¨ Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.β111Updated last year
- This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation courseβ¦β42Updated last year
- Shared object ELF Process injection and loading resources.β8Updated 9 months ago
- Binary rewriter for 64-bit PE files.β78Updated last year
- Helpful WinDBG command for kernel debuggingβ23Updated 4 years ago
- Remove WPP calls from hexrays decompiled codeβ49Updated 2 months ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble projectβ24Updated 3 months ago
- β145Updated last month
- I/O Cache-As-Ram + AMD x86_64 cache line locking | Mirror of https://codeberg.org/3itch/icekitβ14Updated 3 months ago
- Simple, fast and lightweight Header-Only C++ Assembler Libraryβ62Updated 2 weeks ago
- Me fockin' pe protectorβ45Updated 2 years ago
- Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unautβ¦β122Updated 2 years ago