nccgroup / Winstrument
Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack surface analysis.
☆67Updated 4 years ago
Alternatives and similar repositories for Winstrument:
Users that are interested in Winstrument are comparing it to the libraries listed below
- A repository for my conference presentations☆35Updated 4 years ago
- A collection of Frida hooks for experimentation on Windows platforms.☆97Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- All the materials in BlueHat 2019 Seattle will be realeased here.☆67Updated 5 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated last year
- ☆134Updated 5 years ago
- ☆74Updated 2 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆85Updated 5 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆88Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- ☆30Updated 2 years ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- ☆49Updated 5 years ago
- My conference presentations and Materials for them.☆32Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆51Updated last month
- Public documents related to my talk "Bypass Windows Exploit Guard ASR" at Offensive Con 2019.☆93Updated 5 years ago
- For code snippets and information☆41Updated 5 years ago
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 4 years ago
- LPE for CVE-2020-1054 targeting Windows 7 x64☆86Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Dockerfiles for (un)popular fuzzers!☆29Updated 4 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆39Updated 6 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 10 months ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- ASLR bypass in Chrome version 77☆24Updated 5 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 5 years ago
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆48Updated 4 years ago