redplait / armpatched
clone of armadillo patched for windows
☆46Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for armpatched
- Tools made for my Hyper-V blog series @ https://foxhex0ne.blogspot.com/☆54Updated 4 years ago
- ☆44Updated 4 years ago
- Driver and WinDBG scripts to dump information about all resources and lookaside lists☆66Updated 4 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆103Updated 4 years ago
- This is a simple driver with x64 inline assembly☆53Updated 4 years ago
- ☆39Updated 3 years ago
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- Takes a Windbg dumped structure (using the 'dt' command) and formats it into a C structure☆33Updated 4 months ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- ☆20Updated 3 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆44Updated 4 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- VMX intrinsics plugin for Hex-Rays decompiler☆70Updated 5 years ago
- Resolve DOS MZ executable symbols at runtime☆93Updated 3 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 3 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆73Updated 4 months ago
- ☆10Updated 2 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- IDA plugin to explore and browse tags☆52Updated 5 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Different tools for Microsoft Hyper-V researching☆46Updated 5 months ago
- Binary Ninja plugin for automating VMProtect analysis☆57Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- A research project about Windows notify routines.☆35Updated 4 years ago
- Windows 10 UAC bypass PoC using LaunchInfSection☆34Updated 6 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆66Updated last year