ufrisk / presentations
Conference Presentations
☆42Updated 4 years ago
Alternatives and similar repositories for presentations:
Users that are interested in presentations are comparing it to the libraries listed below
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- Intel pin tools☆16Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 4 years ago
- Working Set Page Cache side-channel IPC PoC☆66Updated 6 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆27Updated 6 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Blocks drivers from loading by using a name collision technique. #nsacyber☆45Updated 7 years ago
- Virtual machine introspection library based on libvmi - parts of this work have been funded by Deutsche Forschungsgemeinschaft (DFG) – pr…☆29Updated 2 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 3 years ago
- A rootkit implemented as a linux kernel module☆17Updated 9 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- ☆33Updated 7 years ago
- ☆13Updated 5 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆15Updated 5 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆135Updated 7 years ago
- ☆36Updated 5 years ago
- Thunderclap QEMU-based network card emulation☆27Updated 2 years ago
- ☆50Updated 7 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- https://blog.xpnsec.com/windows-warbird-privesc/☆29Updated 7 years ago
- Hyper-V sockets☆26Updated 7 years ago