thalium / ida_kmdf
☆67Updated 9 months ago
Alternatives and similar repositories for ida_kmdf:
Users that are interested in ida_kmdf are comparing it to the libraries listed below
- Hyper-V related resources☆30Updated 10 months ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆22Updated 2 years ago
- This repo contains EXPs about Vulnerable Windows Driver☆21Updated 8 months ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆120Updated 2 weeks ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆124Updated 5 months ago
- Create stealthy, inline, EPT-like hooks using SMAP and SMEP☆36Updated 3 months ago
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆39Updated 2 years ago
- VMProtectTest☆37Updated last year
- ☆141Updated last year
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- Different tools for Microsoft Hyper-V researching☆47Updated 7 months ago
- a IDA plugin helps you to manage your IDA Comments☆14Updated 4 months ago
- Collect various versions of ntoskrnl files☆49Updated last year
- Unofficial Common Log File System (CLFS) Documentation☆168Updated 3 years ago
- ☆143Updated last year
- Windows KASLR bypass using prefetch side-channel☆75Updated 9 months ago
- ☆94Updated 7 years ago
- Provides commands to read from and write to arbitrary kernel-mode memory for users with the Administrator privilege. HVCI compatible. No …☆14Updated 7 months ago
- Windows PDB parser for kernel-mode environment.☆94Updated 2 years ago
- A pykd maintenance fork☆36Updated this week
- Documenting system information classes and their uses☆51Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)☆40Updated 7 months ago
- windows kernel pagehook☆38Updated 2 years ago
- CVE-2021-36955☆14Updated last year
- Resolve DOS MZ executable symbols at runtime☆96Updated 3 years ago
- Force a file delete using a windows kernel driver☆62Updated 2 years ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆135Updated 3 weeks ago