8000 theokwebb (ペンペン) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View theokwebb's full-sized avatar
🐧
🐧

Block or report theokwebb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
C++ 115 12 Updated Apr 23, 2025

An app for parsing and identifying IO control code values

C++ 12 5 Updated Jun 6, 2023

Hardcore Debugging

880 110 Updated Apr 24, 2025

A tool that is used to hunt vulnerabilities in x64 WDM drivers

Python 198 23 Updated Mar 28, 2025

Exploitation of process killer drivers

C 200 25 Updated Oct 17, 2023

Elevate arbitrary MSR writes to kernel execution.

C++ 35 7 Updated Sep 3, 2023

MCP Server for Ghidra

Java 4,704 327 Updated Apr 22, 2025

Resources for Windows exploit development

1,573 321 Updated Dec 20, 2021

A curated list of awesome YARA rules, tools, and people.

3,802 513 Updated Mar 26, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,139 273 Updated Feb 29, 2024

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,637 550 Updated Feb 24, 2025

zeus-style banking trojan

C++ 446 398 Updated Jun 26, 2017

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 7,239 992 Updated Apr 30, 2025

CTF framework and exploit development library

Python 12,578 1,753 Updated Apr 27, 2025

Course materials for Modern Binary Exploitation by RPISEC

C 5,681 897 Updated Dec 9, 2021

x86 OS development using Bochs emulator. MIT xv6, JamesM's kernel development tutorials (with some changes) & more

C++ 81 10 Updated Aug 11, 2023

Research code & papers from members of vx-underground.

C 1,233 240 Updated Dec 7, 2021

Kernel Driver Utility

C 2,122 450 Updated Nov 10, 2024

PoC Anti-Rootkit/Anti-Cheat Driver.

C++ 192 26 Updated Apr 26, 2025

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

C++ 2,285 539 Updated May 12, 2025

Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

Nim 102 24 Updated Dec 21, 2021

My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.

C++ 73 13 Updated Jan 10, 2024

A collection of resources to learn Reverse Engineering from start!

1,240 96 Updated Mar 18, 2025

Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.

C++ 535 78 Updated May 3, 2025

A workshop about Malware Development

Nim 1,662 195 Updated Jun 2, 2023

A series of mini-projects used to learn C for beginners

C 1,719 274 Updated May 22, 2024

'Ike: A binary exploitation and reversing handbook.

Shell 75 3 Updated Jan 21, 2025
0