martinalebachew / LighthouseLinks
Activate Windows & Office π
β13Updated last year
Alternatives and similar repositories for Lighthouse
Users that are interested in Lighthouse are comparing it to the libraries listed below
Sorting:
- β12Updated last year
- The Windbg extensions to study Hyper-V on Intel and AMD processors.β166Updated last month
- Abusing exceptions for code execution.β114Updated 2 years ago
- Windows 11 24H2 Runtime PatchGuard Bypassβ199Updated this week
- Windows KASLR bypass using prefetch side-channelβ131Updated last year
- Hyper-V related resourcesβ31Updated last year
- β153Updated 2 months ago
- A collection of LLVM passes for obfuscatingβ37Updated 2 years ago
- β60Updated 7 months ago
- A journal for $6,000 Riot Vanguard bounty.β65Updated 2 years ago
- Pure Go port of Hacker Disassembler Engine.β25Updated 7 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).β156Updated last year
- dynamic binary instrumentation, analysis, and patching frameworkβ94Updated 3 weeks ago
- Code proving a 25-year blind spot in all disassemblers. PoC for Intel x64/x86 βghost instructions.ββ93Updated 2 weeks ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 versionβ25Updated 3 years ago
- bypassing intel txt's tboot integrity checks via coreboot shimβ84Updated 7 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).β93Updated 3 years ago
- Rewrite and obfuscate code in compiled binariesβ259Updated last month
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.β127Updated last year
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level β¦β159Updated 3 years ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocodeβ121Updated last month
- Some examples of anti debug techniques used in malware or commercial products preventing analysts to debug code of app.β21Updated 5 years ago
- windows rootkitβ61Updated last year
- ANY.RUN sandbox detection collectionβ21Updated last year
- compile-time control flow obfuscation using mbaβ195Updated 2 years ago
- Python bindings for the Icicle emulator.β40Updated last week
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMUβ96Updated 4 months ago
- A virtualization-based endpoint security solution for Windowsβ88Updated 4 years ago
- Remove WPP calls from hexrays decompiled codeβ54Updated 6 months ago
- A Python script to download PDB files associated with a Portable Executable (PE)β125Updated 8 months ago