uf0o / PyKD
PyKD DLLs for x86 and x64 platforms
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PyKD
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- Report and exploit of CVE-2023-36427☆87Updated 11 months ago
- ☆59Updated 2 years ago
- ☆44Updated 4 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆32Updated 2 months ago
- ☆30Updated last year
- Command like tool to print mitigation flags for running processes in a memory dump☆44Updated 4 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆53Updated 2 years ago
- HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion☆39Updated 3 months ago
- Analysis of the vulnerability☆46Updated 9 months ago
- poc code for CVE-2024-38080☆27Updated 2 months ago
- Report and exploit of CVE-2024-21305.☆30Updated 9 months ago
- ☆8Updated 3 months ago
- Here I store my proof of concepts☆12Updated 2 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- Security research helper for CLFS drivers☆10Updated 2 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆12Updated last year
- ☆25Updated last week
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆66Updated last year
- A simple but useful project maybe help you reverse Windows.☆27Updated 7 months ago
- Windows API Hashes used in the malwares☆38Updated 9 years ago
- ☆10Updated 2 years ago
- javascript extension of windbg for hacker.☆14Updated last year
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆43Updated 3 weeks ago