thalium / ida_kmdf
☆74Updated 2 months ago
Alternatives and similar repositories for ida_kmdf
Users that are interested in ida_kmdf are comparing it to the libraries listed below
Sorting:
- a IDA plugin helps you to manage your IDA Comments☆20Updated 7 months ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆124Updated 4 months ago
- Hyper-V related resources☆31Updated last year
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 3 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆136Updated 8 months ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆64Updated last year
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆24Updated 2 years ago
- Inlay hints for hex-rays☆61Updated last month
- ☆145Updated last year
- Remove WPP calls from hexrays decompiled code☆48Updated last month
- VMProtectTest☆35Updated 2 years ago
- Collect various versions of ntoskrnl files☆52Updated last year
- Resolve DOS MZ executable symbols at runtime☆95Updated 3 years ago
- vmp2.x devirtualization☆74Updated 6 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Windows KASLR bypass using prefetch side-channel☆92Updated last year
- ZMQ and Messagepack Powered Remote Automation Plugin for x64dbg☆24Updated last week
- ☆143Updated last year
- Create stealthy, inline, EPT-like hooks using SMAP and SMEP☆37Updated 6 months ago
- ☆39Updated 4 years ago
- This repo contains EXPs about Vulnerable Windows Driver☆45Updated 11 months ago
- A pykd maintenance fork☆44Updated 2 months ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆68Updated 2 years ago
- ida pro collapse plugin☆26Updated last year
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆40Updated 2 years ago
- Documenting system information classes and their uses☆50Updated 3 years ago
- A large collection of 32bit and 64bit PE files useful for verifying the correctness of bin2bin transformations☆53Updated 9 months ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated 10 months ago
- Different tools for Microsoft Hyper-V researching☆57Updated 11 months ago