xrv3ovl's repositories

Language:C++Stargazers:0Issues:0Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Back2TheFuture

Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in order to find the patterns.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

BaseSpec

A tool for comparing cellular layer 3 protocol messages between the specification documents and baseband implementations

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cpplinks

A categorized list of C++ resources.

Stargazers:0Issues:0Issues:0

CustomShim

Example/starter code for custom Windows application compatibility shims

Language:C++Stargazers:0Issues:0Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Language:C++Stargazers:0Issues:0Issues:0

d-time

This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Daat

a simple intel vt code both support x86 & x64. PatchGuard monitor.

Language:CLicense:MITStargazers:0Issues:0Issues:0

HIGU_ntcall

Extended library for using direct system calls on windows

License:NOASSERTIONStargazers:0Issues:0Issues:0

hygieia

Hygieia, a vulnerable driver traces scanner written in C++ as an x64 Windows kernel driver.

Stargazers:0Issues:0Issues:0

idp_hexagon

Hexagon processor module for IDA Pro disassembler

Language:C++License:LGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

lotus

Kernel-mode driver for Windows that performs memory functions. Made for learning windows internals/reverse engineering

Stargazers:0Issues:0Issues:0

manual-syscall-detect

A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.

License:MITStargazers:0Issues:0Issues:0

MINT

Contains the definitions for the Windows Internal UserMode API from ntdll.dll, samlib.dll and winsta.dll.

Language:C++License:MITStargazers:0Issues:0Issues:0

Nt-Modules

Collect different versions of Crucial modules.

Language:BatchfileStargazers:0Issues:0Issues:0

ShannonFirmware

Samples of Shannon baseband firmware for research purposes.

Stargazers:0Issues:0Issues:0

SimpleWhpDemo

Simple Demo of using Windows Hypervisor Platform

License:MS-PLStargazers:0Issues:0Issues:0

ssde

SSDE is a collection of utilities that help in having Windows load your custom signed kernel drivers when Secure Boot is on and you own the system's platform key, instead of using test mode.

License:MITStargazers:0Issues:0Issues:0

T.D.P

Using Thread Description To Hide Shellcode

Stargazers:0Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Stargazers:0Issues:0Issues:0

TheSubZeroProject

A multi-staged malware that contains a kernel mode rootkit and a remote system shell.

Stargazers:0Issues:0Issues:0

USBlocker

Disable any USB Mass Storage device from kmode using a pnp filter driver

Stargazers:0Issues:0Issues:0

VC-LTL

Shared to msvcrt.dll and optimize the C/C++ application file size.

Language:C++License:EPL-2.0Stargazers:0Issues:0Issues:0

vmware-rpc-tools

Communication sniff tools both host and guest

Stargazers:0Issues:0Issues:0

Windows-Research-Kernel-Hacking

Operating Systems technical challenge based on the Windows Research Kernel

Stargazers:0Issues:0Issues:0

WindowsDllsExport

A list of all the DLLs export in C:\windows\system32\

Stargazers:0Issues:0Issues:0

YY-Thunks

Fix DecodePointer, EncodePointer,RegDeleteKeyEx etc. APIs not found in Windows XP RTM.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0