Stars
An app for parsing and identifying IO control code values
A tool that is used to hunt vulnerabilities in x64 WDM drivers
Elevate arbitrary MSR writes to kernel execution.
Resources for Windows exploit development
A curated list of awesome YARA rules, tools, and people.
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
CTF framework and exploit development library
Course materials for Modern Binary Exploitation by RPISEC
x86 OS development using Bochs emulator. MIT xv6, JamesM's kernel development tutorials (with some changes) & more
Research code & papers from members of vx-underground.
KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory
Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.
My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.
A collection of resources to learn Reverse Engineering from start!
Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.
A workshop about Malware Development
A series of mini-projects used to learn C for beginners