martinalebachew / LighthouseLinks
Activate Windows & Office 🔑
☆13Updated last year
Alternatives and similar repositories for Lighthouse
Users that are interested in Lighthouse are comparing it to the libraries listed below
Sorting:
- ☆12Updated last year
- bypassing intel txt's tboot integrity checks via coreboot shim☆82Updated 8 months ago
- ☆155Updated last week
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆99Updated 6 months ago
- Abusing exceptions for code execution.☆113Updated 2 years ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆167Updated 3 months ago
- Windows 11 24H2-25H2 Runtime PatchGuard Bypass☆211Updated 3 weeks ago
- A journal for $6,000 Riot Vanguard bounty.☆66Updated 2 years ago
- Windows KASLR bypass using prefetch side-channel☆164Updated last year
- A collection of LLVM passes for obfuscating☆40Updated 2 years ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆161Updated 3 years ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆130Updated last year
- Helpful WinDBG command for kernel debugging☆27Updated 5 years ago
- Simple, fast and lightweight Header-Only C++ Assembler Library☆129Updated 3 months ago
- 🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.☆117Updated last year
- Find out how to bypass HVCI (or not). My own research on Microsoft Warbird (specifically in clipsp.sys)☆70Updated last month
- Research-focused hypervisor offering advanced tools for debugging, virtual machine introspection, and automation.☆41Updated last week
- Tracks cross references and allows fast viewing of pseudocode between references☆13Updated 8 months ago
- Leaking kernel addresses from ETW consumers. Requires Administrator privileges.☆85Updated 3 weeks ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆157Updated last year
- uefi diskless persistence technique + OVMF secureboot bypass☆94Updated last year
- Another UEFI runtime bootkit☆33Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆94Updated 3 years ago
- Python bindings for the Icicle emulator.☆41Updated 3 weeks ago
- Some examples of anti debug techniques used in malware or commercial products preventing analysts to debug code of app.☆21Updated 5 years ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆122Updated 2 months ago
- ANY.RUN sandbox detection collection☆22Updated last year
- compile-time control flow obfuscation using mba☆199Updated 2 years ago
- windows rootkit☆59Updated last year
- A collection of themes based on pastel colors, created for reverse engineers☆152Updated 7 months ago