zeze-zeze / ioctlance
A tool that is used to hunt vulnerabilities in x64 WDM drivers
☆197Updated last month
Alternatives and similar repositories for ioctlance:
Users that are interested in ioctlance are comparing it to the libraries listed below
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆227Updated 2 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated last month
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆136Updated 8 months ago
- ☆145Updated last year
- compile-time control flow obfuscation using mba☆182Updated last year
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆151Updated last month
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆143Updated 2 years ago
- Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling withou…☆198Updated 6 months ago
- Rusty Hypervisor - Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion)☆256Updated 8 months ago
- Single header version of System Informer's phnt library.☆213Updated this week
- APC Internals Research Code☆166Updated 4 years ago
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆245Updated 2 years ago
- Hooking Windows' exception dispatcher to protect process's PML4☆167Updated 3 months ago
- Windows KASLR bypass using prefetch side-channel☆90Updated last year
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆354Updated 6 months ago
- Unofficial Common Log File System (CLFS) Documentation☆176Updated 3 years ago
- An intuitive query API for IDA Pro☆155Updated last month
- ☆143Updated last year
- Browse Page Tables on Windows (Page Table Viewer)☆198Updated 3 years ago
- Abusing exceptions for code execution.☆110Updated 2 years ago
- a tool used to analyze and monitor in named pipes☆162Updated 6 months ago
- ☆84Updated 11 months ago
- Demo proof of concept for shadow regions, and implementation of HyperDeceit.☆275Updated last year
- RISC-V Virtual Machine☆215Updated 2 months ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆114Updated last year
- Debugger Anti-Detection Benchmark☆332Updated last year
- Research on Windows Kernel Executive Callback Objects☆286Updated 5 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Native code virtualizer for x64 binaries☆483Updated 4 months ago