thalium / ida_kmdf
☆60Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for ida_kmdf
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆16Updated 2 years ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆115Updated last year
- ☆132Updated 9 months ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- A simple but useful project maybe help you reverse Windows.☆30Updated 7 months ago
- This repo contains EXPs about Vulnerable Windows Driver☆19Updated 5 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆115Updated 2 months ago
- Different tools for Microsoft Hyper-V researching☆46Updated 5 months ago
- Hyper-V related resources☆31Updated 8 months ago
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- ☆131Updated last year
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- CVE-2021-36955☆13Updated last year
- ☆39Updated 3 years ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆130Updated last month
- Report and exploit of CVE-2023-36427☆87Updated 11 months ago
- Resolve DOS MZ executable symbols at runtime☆93Updated 3 years ago
- ☆38Updated 4 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆66Updated last year
- ntos shit☆21Updated 9 months ago
- A pykd maintenance fork☆31Updated last year
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- Control-Flow Graph (CFG) Visualizer for VSCode☆35Updated this week
- Overview of Microsoft Patch Tuesday☆14Updated 2 months ago
- Command like tool to print mitigation flags for running processes in a memory dump☆44Updated 4 years ago
- a IDA plugin helps you to manage your IDA Comments☆12Updated last month