zodiacon / objdir-rs
Rust version of the objdir tool
☆12Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for objdir-rs
- Example of building an application verifer DLL☆45Updated 5 months ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆12Updated 9 months ago
- ☆14Updated 3 months ago
- Download pdbs from symbol servers and cache locally, parse symbol paths from env vars☆21Updated 3 months ago
- A minimalistic logger for Windows Kernel Drivers.☆20Updated 8 months ago
- A parser for Microsoft PDB (Program Database) debugging information☆22Updated last week
- Native Powers Talk demos☆14Updated last year
- rekk is set of tools written in Rust to obfuscate ELF & PE executables with nanomites.☆27Updated last year
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated 11 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- EDR PoC WIP LLC☆10Updated 9 months ago
- An example of how to use Microsoft Windows Warbird technology☆25Updated last year
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆48Updated last year
- SetWinEventHook Sample☆41Updated last year
- WinDbg installer/updater☆39Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.☆18Updated last month
- Fully working kernel-mode VAC bypass☆35Updated 2 weeks ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- Windows kernel driver template for cmkr and llvm-msvc.☆33Updated 10 months ago
- Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers☆38Updated last month
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Windows Minidump loader for Ghidra☆19Updated 2 years ago
- Code samples that serve as references for Windows API functions☆12Updated 5 months ago
- C/C++ antidebugging library for 32 and 64 bit processors☆12Updated 4 months ago
- Signature finder (from PE-bear)☆28Updated 4 months ago
- Utility functions for building Windows kernel drivers in Rust☆22Updated 2 years ago
- A Rust crate for parsing Windows user minidumps.☆40Updated 6 months ago
- Easy encrypt/decrypt data with TPM☆24Updated 8 months ago