martinalebachew / LighthouseLinks
Activate Windows & Office 🔑
☆13Updated last year
Alternatives and similar repositories for Lighthouse
Users that are interested in Lighthouse are comparing it to the libraries listed below
Sorting:
- A journal for $6,000 Riot Vanguard bounty.☆66Updated 2 years ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆167Updated 3 months ago
- A collection of LLVM passes for obfuscating☆42Updated 2 years ago
- ☆12Updated last year
- Windows 11 24H2-25H2 Runtime PatchGuard Bypass☆230Updated last month
- bypassing intel txt's tboot integrity checks via coreboot shim☆83Updated 9 months ago
- Another UEFI runtime bootkit☆33Updated 2 years ago
- Obfuscator as LLVM extension☆108Updated 3 years ago
- ☆156Updated last month
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆105Updated 2 weeks ago
- windows rootkit☆60Updated last year
- Abusing exceptions for code execution.☆113Updated 2 years ago
- A Windows Kernel Driver Emulator base on Unicorn, Kernel Memory Dump and some of native environment☆151Updated 2 weeks ago
- ANY.RUN sandbox detection collection☆22Updated last year
- Collection of Cheat dumps for Research and Detection.☆16Updated 4 months ago
- uefi diskless persistence technique + OVMF secureboot bypass☆94Updated last year
- Yet another IDA Pro/Home plugin for deobfuscating stack strings☆111Updated 2 months ago
- Create stealthy, inline, EPT-like hooks using SMAP and SMEP☆59Updated last year
- Me fockin' pe protector☆45Updated 3 years ago
- Windows KASLR bypass using prefetch side-channel☆172Updated last year
- Leaking kernel addresses from ETW consumers. Requires Administrator privileges.☆86Updated last month
- Hyper-V related resources☆31Updated last year
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆123Updated 3 months ago
- Find out how to bypass HVCI (or not). My own research on Microsoft Warbird (specifically in clipsp.sys)☆80Updated last month
- dynamic binary instrumentation, analysis, and patching framework☆98Updated 2 weeks ago
- IDA Taskr is a pure Python library for IDA Pro related parallel computing. It lets you use the power of Qt (built-in to IDA!) and Python'…☆30Updated 3 weeks ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆133Updated last year
- Simple, fast and lightweight Header-Only C++ Assembler Library☆127Updated 4 months ago
- Remove WPP calls from hexrays decompiled code☆54Updated 8 months ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆162Updated 3 years ago