martinalebachew / Lighthouse
Activate Windows & Office π
β10Updated 5 months ago
Related projects β
Alternatives and complementary repositories for Lighthouse
- β10Updated 6 months ago
- windows rootkitβ51Updated 6 months ago
- A journal for $6,000 Riot Vanguard bounty.β57Updated last year
- uefi diskless persistence technique + OVMF secureboot bypassβ52Updated 7 months ago
- Hyper-V related resourcesβ31Updated 8 months ago
- DSE & PG bypass via BYOVD attackβ37Updated 7 months ago
- Makes IDA (most versions) to crash upon opening it.β64Updated 2 months ago
- Assembler in C for a project in universityβ9Updated 10 months ago
- compile-time control flow obfuscation using mbaβ175Updated last year
- Me fockin' pe protectorβ45Updated 2 years ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level β¦β123Updated 2 years ago
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.β39Updated 2 years ago
- ntoskrnl .data hooks for UM-KM communicationβ34Updated 5 months ago
- Windows kernel driver template for cmkr (with testsigning).β30Updated last year
- Abusing exceptions for code execution.β107Updated last year
- Lightweight Threat Detection System - (Base)β14Updated 7 months ago
- Lightweight PDB symbol parser and resolverβ24Updated 3 weeks ago
- Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unautβ¦β106Updated last year
- Report and exploit of CVE-2024-21305.β30Updated 10 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)β61Updated last year
- A Hyper-V Hacking Framework For Windows 10 x64 (AMD & Intel)β41Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).β85Updated 2 years ago
- Another UEFI runtime bootkitβ30Updated last year
- A devirtualization engine for Themida.β91Updated 8 months ago
- Control-Flow Graph (CFG) Visualizer for VSCodeβ35Updated last week
- An x64dbg plugin which helps make sense of long C++ symbolsβ59Updated last year
- Win64 UEFI Driver-based tool for unrestricted memory R/Wβ26Updated 2 years ago
- Kernel Read Write Executeβ85Updated 2 months ago
- Using MMIO (Memory-Mapped I/O) to read TPM 2.0 public Endorsement Key.β39Updated 5 months ago