tandasat / findpg
Windbg extension to find PatchGuard pages
☆118Updated 10 years ago
Alternatives and similar repositories for findpg:
Users that are interested in findpg are comparing it to the libraries listed below
- Elevation of privilege detector based on HyperPlatform☆119Updated 7 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub☆76Updated 12 years ago
- IDA Plugin which decodes Windows Device I/O control code into DeviceType, FunctionCode, AccessType and MethodType.☆107Updated last year
- Hypervisor based tool for monitoring system register accesses.☆141Updated 6 years ago
- A command tree based on commands and extensions for Windows Kernel Debugging.☆106Updated 4 years ago
- kernel pool windbg extension☆79Updated 9 years ago
- qb-sync is an open source tool to add some helpful glue between IDA Pro and Windbg. Its core feature is to dynamically synchronize IDA's …☆120Updated 9 years ago
- Load a Windows Kernel Driver☆90Updated 7 years ago
- Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.☆75Updated 13 years ago
- Adding exceptions to Microsoft's Control Flow Guard (CFG)☆59Updated 8 years ago
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆108Updated 6 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated 6 months ago
- ☆115Updated 12 years ago
- libemu shim layer and win32 environment for Unicorn Engine☆71Updated 7 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- x64dbg conditional branches logger [Plugin]☆70Updated 7 years ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- Loading unsigned code into kernel in Windows 10 (64) with help of VMware Workstation Pro/Player design flaw☆138Updated 7 years ago
- PatchGuard Research☆295Updated 6 years ago
- A branch-monitor-based solution for process monitoring.☆129Updated 4 years ago
- Library that allows you to run 64bit code on a Wow64 32bit process☆145Updated 7 years ago
- ☆74Updated 7 years ago
- Anti-Anti-VM solution via Windows Driver☆57Updated 6 years ago
- nyā☆70Updated 9 years ago
- windbg plugin for win32k debugging☆73Updated 5 years ago
- Simple library to spray the Windows Kernel Pool☆105Updated 5 years ago
- A library for intercepting native functions by hooking KiFastSystemCall☆72Updated 4 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆76Updated 9 years ago