Satoshi Tanda (tandasat)

tandasat

Geek Repo

Location:Vancouver, Canada

Home Page:https://tandasat.github.io/blog/

Twitter:@standa_t

Github PK Tool:Github PK Tool

Satoshi Tanda's repositories

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:1439Issues:108Issues:84

DdiMon

Monitoring and controlling kernel API calls with stealth hook using EPT

Language:C++License:MITStargazers:1086Issues:71Issues:48

Hypervisor-101-in-Rust

The materials of "Hypervisor 101 in Rust", a one-day long course, to quickly learn hardware-assisted virtualization technology and its application for high-performance fuzzing on Intel/AMD processors.

Language:RustLicense:MITStargazers:933Issues:13Issues:9

MiniVisorPkg

The research UEFI hypervisor that supports booting an operating system.

SimpleSvmHook

SimpleSvmHook is a research purpose hypervisor for Windows on AMD processors.

Language:C++License:MITStargazers:313Issues:17Issues:10

SimpleSvm

A minimalistic educational hypervisor for Windows on AMD processors.

Language:C++License:MITStargazers:263Issues:19Issues:1

ExploitCapcom

This is a standalone exploit for a vulnerable feature in Capcom.sys

Language:C++License:MITStargazers:258Issues:11Issues:3

scripts_for_RE

Python scripts for reverse engineering.

Language:PythonStargazers:173Issues:19Issues:0

SmmExploit

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.

License:MITStargazers:123Issues:11Issues:0

UEFI-BIOS-Security

Security Camp 2021 & GCC 2022

hvext

The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.

Language:JavaScriptLicense:MITStargazers:105Issues:8Issues:1

WinIoCtlDecoder

IDA Plugin which decodes Windows Device I/O control code into DeviceType, FunctionCode, AccessType and MethodType.

Language:PythonLicense:MITStargazers:102Issues:10Issues:1

HelloSmm

This is an instruction to run your own SMM code.

Language:CLicense:BSD-2-ClauseStargazers:95Issues:8Issues:0

WPBT-Builder

The simple UEFI application to create a Windows Platform Binary Table (WPBT) from the UEFI shell.

Language:CLicense:MITStargazers:92Issues:7Issues:3

CVE-2023-36427

Report and exploit of CVE-2023-36427

Language:C++License:MITStargazers:89Issues:3Issues:0

Hello-VT-rp

A simple hypervisor demonstrating the use of the Intel VT-rp (redirect protection) technology.

Language:RustLicense:MITStargazers:80Issues:2Issues:1

HelloIommuPkg

The sample DXE runtime driver demonstrating how to program DMA remapping.

Language:CLicense:MITStargazers:57Issues:10Issues:0

DumpVTable

Generates a Python script to give public interface names in an ActiveX file to an IDB file.

Language:C++License:MITStargazers:45Issues:6Issues:2

CVE-2022-25949

A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.

Language:C++License:MITStargazers:35Issues:5Issues:1

CVE-2024-21305

Report and exploit of CVE-2024-21305.

Language:C++License:MITStargazers:24Issues:2Issues:0

ia32-doc

IA32-doc is a project which aims to put as many definitions from the Intel Manual into machine-processable format as possible

Language:CLicense:MITStargazers:18Issues:2Issues:0

List-UEFI-Configuration-Tables

List UEFI Configuration Tables

Language:RustLicense:MITStargazers:7Issues:1Issues:0

blog

https://tandasat.github.io/blog/

Language:RubyStargazers:4Issues:2Issues:0

awesome-virtualization

Collection of resources about Virtualization

License:GPL-3.0Stargazers:3Issues:3Issues:0

smram_parse

System Management RAM analysis tool

Language:PythonLicense:GPL-3.0Stargazers:3Issues:2Issues:0

Bochs

Bochs - Cross Platform x86 Emulator Project

Language:C++License:LGPL-2.1Stargazers:2Issues:2Issues:0

Sealighter

Sysmon-Like research tool for ETW

Language:C++Stargazers:2Issues:1Issues:0

efiSeek

Ghidra analyzer for UEFI firmware.

Language:JavaLicense:Apache-2.0Stargazers:1Issues:2Issues:0