zeze-zeze / ioctlance
A tool that is used to hunt vulnerabilities in x64 WDM drivers
☆173Updated last year
Alternatives and similar repositories for ioctlance:
Users that are interested in ioctlance are comparing it to the libraries listed below
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆224Updated 2 years ago
- ☆143Updated last year
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆147Updated this week
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆243Updated 2 years ago
- Unofficial Common Log File System (CLFS) Documentation☆169Updated 3 years ago
- ☆141Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆125Updated 5 months ago
- ☆66Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Targeting Windows Kernel Driver Fuzzer☆157Updated 2 weeks ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- ☆12Updated 7 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆113Updated 3 months ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆266Updated last year
- compile-time control flow obfuscation using mba☆181Updated last year
- ☆71Updated 9 months ago
- Single header version of System Informer's phnt library.☆190Updated this week
- Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999☆209Updated 5 years ago
- Vulnerable driver research tool, result and exploit PoCs☆184Updated last year
- ☆81Updated 8 months ago
- ☆192Updated last year
- APC Internals Research Code☆161Updated 4 years ago
- An intuitive query API for IDA Pro☆155Updated last month
- ☆157Updated 3 years ago
- Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling withou…☆189Updated 3 months ago
- Abusing exceptions for code execution.☆109Updated 2 years ago
- Helpful WinDBG command for kernel debugging☆20Updated 4 years ago
- Browse Page Tables on Windows (Page Table Viewer)☆193Updated 2 years ago