hakril's starred repositories

LiveCloudKd

Hyper-V Research is trendy now

Language:CStargazers:141Issues:0Issues:0

Kdrill

Python tool to check rootkits in Windows kernel

Language:PythonLicense:BSD-3-ClauseStargazers:126Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:10654Issues:0Issues:0

hazmat5

Local OXID Resolver (LCLOR) : Research and Tooling

Language:C++License:MITStargazers:31Issues:0Issues:0

canarytokens

Canarytokens helps track activity and actions on your network.

Language:HTMLLicense:NOASSERTIONStargazers:1710Issues:0Issues:0

msdn-docset

MSDN in a zeal docset

Language:PythonStargazers:40Issues:0Issues:0

asn1js

JavaScript generic ASN.1 parser

Language:JavaScriptLicense:ISCStargazers:571Issues:0Issues:0

plaso

Super timeline all the things

Language:PythonLicense:Apache-2.0Stargazers:1666Issues:0Issues:0

woftool

woftool is a proof-of-concept utility for creating WOF-compressed files

Language:CLicense:MITStargazers:81Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:188Issues:0Issues:0

MSDIA-x64

Enable Microsoft PDB support in Ghidra without installing Visual Studio

Language:BatchfileStargazers:40Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2175Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

excalidraw

Virtual whiteboard for sketching hand-drawn like diagrams

Language:TypeScriptLicense:MITStargazers:78133Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Language:C++Stargazers:926Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2026Issues:0Issues:0

WindowsRpcClients

This respository is a collection of C# class libraries which implement RPC clients for various versions of the Windows Operating System from 7 to Windows 10.

Language:C#License:UnlicenseStargazers:268Issues:0Issues:0

LKD

Local Kernel Debugger (LKD) is a python wrapper around dbgengine.dll

License:BSD-3-ClauseStargazers:2Issues:0Issues:0

beaengine

BeaEngine disasm project

Language:PythonStargazers:507Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:2347Issues:0Issues:0

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

Language:C#License:MITStargazers:8571Issues:0Issues:0

qemu

Official QEMU mirror. Please see https://www.qemu.org/contribute/ for how to submit changes to QEMU. Pull Requests are ignored. Please only use release tarballs from the QEMU website.

Language:CLicense:NOASSERTIONStargazers:9722Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49674Issues:0Issues:0

pdbex

pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers

Language:C++License:MITStargazers:791Issues:0Issues:0
Language:PythonStargazers:96Issues:0Issues:0

MemITM

Tool to make in memory man in the middle

Language:PythonLicense:GPL-3.0Stargazers:126Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:4308Issues:0Issues:0

phnt

Native API header files for the System Informer project.

Language:CLicense:MITStargazers:965Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:5061Issues:0Issues:0

pwintools

Basic pwntools for Windows

Language:PythonStargazers:252Issues:0Issues:0