tandasat / tandasat.github.io
☆19Updated this week
Related projects ⓘ
Alternatives and complementary repositories for tandasat.github.io
- ☆28Updated 4 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆44Updated 4 years ago
- ☆31Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- A Binary Ninja plugin that uses bruteforced XFG hashes to recover precise function prototypes☆13Updated 9 months ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆33Updated 3 years ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆73Updated 4 months ago
- Command like tool to print mitigation flags for running processes in a memory dump☆44Updated 4 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 2 months ago
- ☆43Updated 2 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- IntroVirt is an guest introspection library for KVM☆52Updated 2 months ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- ☆39Updated 3 years ago
- This is a simple driver with x64 inline assembly☆52Updated 4 years ago
- A research project about Windows notify routines.☆35Updated 4 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- clone of armadillo patched for windows☆46Updated 2 weeks ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- ☆131Updated last year
- ☆33Updated 3 years ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 3 years ago
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago