zeze-zeze / ioctlanceLinks
A tool that is used to hunt vulnerabilities in x64 WDM drivers
☆208Updated 4 months ago
Alternatives and similar repositories for ioctlance
Users that are interested in ioctlance are comparing it to the libraries listed below
Sorting:
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆229Updated 3 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- ☆145Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆146Updated 11 months ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆154Updated 4 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆207Updated 3 months ago
- Vulnerable driver research tool, result and exploit PoCs☆198Updated last year
- Windows KASLR bypass using prefetch side-channel☆113Updated last year
- NovaHypervisor is a defensive x64 Intel host based hypervisor. The goal of this project is to protect against kernel based attacks (eithe…☆197Updated 3 weeks ago
- Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling withou…☆210Updated 9 months ago
- Helpful WinDBG command for kernel debugging☆24Updated 4 years ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆154Updated 2 years ago
- compile-time control flow obfuscation using mba☆189Updated 2 years ago
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆371Updated last month
- ☆150Updated 2 months ago
- Unofficial Common Log File System (CLFS) Documentation☆178Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆92Updated 3 years ago
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆251Updated 2 years ago
- ☆91Updated last year
- Single header version of System Informer's phnt library.☆226Updated this week
- Debugger Anti-Detection Benchmark☆347Updated 2 weeks ago
- Rewrite and obfuscate code in compiled binaries☆208Updated last week
- ☆79Updated 5 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆118Updated 2 months ago
- ☆146Updated 2 years ago
- RISC-V Virtual Machine☆242Updated last month
- Collection of hypervisor detections☆246Updated 10 months ago
- Demo proof of concept for shadow regions, and implementation of HyperDeceit.☆285Updated 2 years ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆124Updated last year
- This repo contains EXPs about Vulnerable Windows Driver☆46Updated last year