derUnbekannt's starred repositories

win32k-bugs

Dump of win32k POCs for bugs I've found

Language:C++Stargazers:369Issues:0Issues:0

windows-XP-SP1

Windows XP SP1 source code

Stargazers:47Issues:0Issues:0

windows

windows泄露源码

Stargazers:204Issues:0Issues:0

WinNT4

Windows NT4 Kernel Source code

Language:CStargazers:314Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:10612Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:1593Issues:0Issues:0

r0akmap

r0akmap is a PoC driver manual mapper based on r0ak

Language:CStargazers:39Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Language:PythonStargazers:694Issues:0Issues:0

WindowsD

Disable DSE and WinTcb (without breaking DRM)

Language:CStargazers:402Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6112Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:1861Issues:0Issues:0
Language:PythonStargazers:259Issues:0Issues:0
Language:CStargazers:38Issues:0Issues:0

Windows-kernel-SegmentHeap-Aligned-Chunk-Confusion

PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap

Language:CStargazers:191Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2002Issues:0Issues:0

tagWnd-Hardening-Bypass

Bypass for the hardening against usage of tagWnd as a kernel read/write primitive

Language:CStargazers:26Issues:0Issues:0

Win10GdiExploitation

Exploiting HEVD's WriteWhatWhereIoctlDispatch for LPE on Windows 10 TH2 through RS3 using GDI objects.

Language:C++License:GPL-3.0Stargazers:24Issues:0Issues:0

windows_kernel_address_leaks

Examples of leaking Kernel Mode information from User Mode on Windows

Language:C++License:UnlicenseStargazers:563Issues:0Issues:0

HolicPOC

POC and exploitation of vulnerabilities

Language:C++License:MITStargazers:90Issues:0Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:243Issues:0Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:1920Issues:0Issues:0

Windows-Internals

My repository to upload drivers from different books and all the information related to windows internals.

Language:AssemblyStargazers:151Issues:0Issues:0

ioctlbf

Automatically exported from code.google.com/p/ioctlbf

Language:CStargazers:16Issues:0Issues:0

gdi-palettes-exp

DC25 5A1F - Demystifying Windows Kernel Exploitation by Abusing GDI Objects

Language:C++License:CC0-1.0Stargazers:142Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:228Issues:0Issues:0

ndk

A local copy of Alex Ionescu's seemingly abandoned native-nt-toolkit project containing knowledge inherited from the ReactOS project.

Language:CStargazers:52Issues:0Issues:0

DetoursNT

Detours with just single dependency - NTDLL

Language:C++License:MITStargazers:591Issues:0Issues:0

windows-internals

My notes while studying Windows internals

Language:CLicense:MITStargazers:372Issues:0Issues:0

windows-exploitation

My notes while studying Windows exploitation

Language:C++License:MITStargazers:177Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:894Issues:0Issues:0