NullArray / WinKernel-Resources

A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WinKernel-Resources

A list of excellent resources for anyone trying to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.

Some resources, links, books, and papers related to mostly Windows Internals and anything Windows kernel related really.

Important Info

Must watch

Windows Rootkits

Talks / video recordings

Articles / papers

Windows kernel mitigations

Talks / video recordings

Articles / papers

General mitigation papers

kASLR

SMEP

CET

Windows kernel shellcode

Articles / papers

Windows kernel exploitation

Talks / video recordings

Articles / papers

Windows kernel GDI exploitation

Talks / video recordings

Articles / papers

Windows kernel Win32k.sys research

Talks / video recordings

Articles / papers

Windows Kernel logic bugs

Talks / video recordings

Articles / papers

Windows kernel driver development

Talks / video recordings

Articles / papers

Windows Internals

Talks / video recordings

Articles / papers

Advanced Windows debugging

Talks / video recordings

Articles / papers

0days - APT advanced malware research

Talks / video recordings

Malware Samples

As far as advanced malware research is concerned i thought it fitting to include a sub-catagory here dedicated to publically available Malware. Rootkits, Bootkits and related low level security and development items to be exact, not just for windows but other platforms as well. Find the list below.

Rootkits
Bootkits

Articles / papers

Video game cheating (kernel mode stuff sometimes)

Talks / video recordings

Articles / papers

Hyper-V and VM / sandbox escape

Talks / video recordings

Articles / papers

Fuzzing

Talks / video recordings

Articles / papers

Windows browser exploitation

Talks / video recordings


Interesting Books

  • Windows Internals, Part 1 (Pavel Yosifovich, and some others)
  • Windows 10 System Programming, Part 1 (Pavel Yosifovich)
  • Windows 10 System Programming, Part 2 (Pavel Yosifovich)
  • Windows Kernel Programming (Pavel Yosifovich)
  • Rootkits: Subverting the Windows Kernel
  • The Rootkit Arsenal
  • Intel® 64 and IA-32 Architectures Software Developer Manuals

Related certifications and courses

Courses

  • Advanced Windows Exploitation (AWE)
  • Sans 660
  • Sans 760
  • Corelan "Bootcamp" training
  • Corelan "Advanced" training

Certifications

  • Offensive Security Exploitation Expert (OSEE)
  • Giac GXPN

About

A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.

License:BSD 2-Clause "Simplified" License


Languages

Language:C++ 36.8%Language:HTML 31.0%Language:C 23.9%Language:ASL 8.3%