n4r1b / win-drvutils-rs
Collection of Windows Driver Utils
☆11Updated last year
Alternatives and similar repositories for win-drvutils-rs:
Users that are interested in win-drvutils-rs are comparing it to the libraries listed below
- ☆35Updated 2 years ago
- Native Rust bindings for @horsicq's Detect-It-Easy☆15Updated 3 months ago
- My software engineering notes.☆18Updated this week
- Rust version of the objdir tool☆13Updated last year
- ☆20Updated 5 years ago
- NVidia sass disassembler☆14Updated this week
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Frida plugin for Binary Ninja☆17Updated 3 months ago
- ☆17Updated 2 years ago
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆16Updated 5 years ago
- Slides from various conference talks☆36Updated last year
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- Very simple cross-platform utility to manage your git identities.☆10Updated 2 years ago
- Shows CPUID features and instruction encodings used by x86/x64 binaries☆16Updated 5 months ago
- ShellOrd is a C2 (Command & Control) framework cross-platform and agent written in Rust & Java☆14Updated 8 months ago
- Personal notes☆10Updated 2 years ago
- Collection of structures, prototype and examples for Microsoft Macro Assembler (MASM) x64.☆16Updated 4 years ago
- Yet Another Simple Hypervisor☆10Updated 3 years ago
- D00☆6Updated 3 years ago
- A wrapper around Windows, calls explicitly the lowest possible calls☆13Updated 2 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆27Updated 6 years ago
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- Example of an ELF parser to learn about the ELF format☆10Updated 6 months ago
- ☆17Updated 6 years ago
- LLVM based devirtualization PoC’s.☆20Updated 3 years ago
- Leveraging TPM2 TCG Logs (Measured Boot) to Detect UEFI Drivers and Pre-Boot Applications☆16Updated last month
- Practical Reverse Engineering book exercises☆9Updated 4 years ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆13Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 8 months ago