tinysec / windows-syscall-table
windows syscall table from xp ~ 10 rs4
☆348Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for windows-syscall-table
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆422Updated 6 years ago
- Persistent IAT hooking application - based on bearparser☆247Updated 2 years ago
- PowerLoaderEx - Advanced Code Injection Technique for x32 / x64☆359Updated 7 years ago
- Examples of leaking Kernel Mode information from User Mode on Windows☆581Updated 7 years ago
- Windows Kernel Drivers fuzzer☆296Updated 7 years ago
- WinDBG Anti-RootKit Extension☆615Updated 4 years ago
- DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.☆352Updated 4 years ago
- idenLib - Library Function Identification [This project is not maintained anymore]☆388Updated 5 years ago
- Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits☆360Updated 4 years ago
- zer0m0n driver for cuckoo sandbox☆355Updated 9 years ago
- ☆393Updated 7 years ago
- Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+☆722Updated 7 years ago
- A pintool in order to unpack malware☆227Updated 8 years ago
- Incident Response & Digital Forensics Debugging Extension☆371Updated 5 years ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆514Updated 2 years ago
- Simple VM based x86 PE (portable exectuable) protector.☆332Updated 9 years ago
- Windows NT x64 syscall fuzzer☆589Updated last year
- Tools for instrumenting Windows Defender's mpengine.dll☆273Updated 6 years ago
- PatchGuard Research☆292Updated 6 years ago
- Detecting execution of kernel memory where is not backed by any image file☆252Updated 6 years ago
- Official x64dbg plugin for IDA Pro.☆461Updated last month
- A set of tutorials about code injection for Windows.☆305Updated 2 months ago
- Monitor activity of any driver☆328Updated 4 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Research on Windows Kernel Executive Callback Objects☆278Updated 4 years ago
- Mirror of users section of rootkit.com☆289Updated 8 years ago
- IFL - Interactive Functions List (plugin for IDA Pro)☆425Updated 3 weeks ago
- Arbitrary code execution with kernel privileges using CVE-2018-8897.☆411Updated 6 years ago
- The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracke…☆368Updated 8 months ago
- This driver implements the Intel Processor Trace functionality in Intel Skylake architecture for Microsoft Windows☆426Updated 6 years ago