stong / memestream
Code from my "game modding" livestreams! Follow along and learn
☆39Updated 3 years ago
Alternatives and similar repositories for memestream:
Users that are interested in memestream are comparing it to the libraries listed below
- Abusing exceptions for code execution.☆108Updated last year
- Tutorial on solving a VM based CrackMe.☆63Updated 4 years ago
- Yet another windows internals repo☆205Updated 3 years ago
- Pretty x86 instruction reference site generator☆58Updated 2 years ago
- The best theme for x64dbg!☆80Updated 2 years ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆133Updated 2 years ago
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆39Updated 2 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆97Updated 4 years ago
- Hyper-V related resources☆32Updated 9 months ago
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆67Updated 2 years ago
- A simple x86_64 AMD-v hypervisor type-2 Programmed with C++, with soon to be added syscall hooks. [W.I.P]☆93Updated last year
- Resolve DOS MZ executable symbols at runtime☆93Updated 3 years ago
- Sample project for kernel debugging automation with Vagrant☆59Updated 4 years ago
- IDA Pro plugin to make bitfield accesses easier to grep☆230Updated 9 months ago
- A virtualization-based endpoint security solution for Windows☆86Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆86Updated 3 years ago
- CMake template for a basic EFI application/bootkit. This library is header-only, there is no EDK2 runtime!).☆77Updated 2 years ago
- Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999☆212Updated 5 years ago
- A journal for $6,000 Riot Vanguard bounty.☆59Updated last year
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆134Updated 2 weeks ago
- Header only wrapper around Hex-Rays API in C++20.☆154Updated 3 weeks ago
- ☆90Updated 4 years ago
- Browse Page Tables on Windows (Page Table Viewer)☆194Updated 2 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- A collection of themes based on pastel colors, created for reverse engineers☆114Updated 4 years ago
- A native hypervisor designed for the Windows operating system☆120Updated 3 years ago
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆52Updated last year
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 6 months ago
- ☆158Updated 3 years ago