xrv3ovl's starred repositories

MemView

Show all mapped memory in a process

Language:C++License:MITStargazers:15Issues:0Issues:0

ZeroHVCI

Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

Language:CStargazers:133Issues:0Issues:0

RpcProxyInvoke

Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar

Language:C++Stargazers:88Issues:0Issues:0

API-To-ETW

Uses ghidra to find all ETW write metadata for each API in a PE file

Language:JavaStargazers:6Issues:0Issues:0

nyxstone

Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com

Language:C++License:MITStargazers:301Issues:0Issues:0

IDA-Pro-SigMaker

Signature maker plugin for IDA 8.x

Language:C++License:MITStargazers:234Issues:0Issues:0

CodeLabyrinth

LLVM Obfuscation Pass

Language:C++License:AGPL-3.0Stargazers:10Issues:0Issues:0

RIPPL

RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows

License:MITStargazers:2Issues:0Issues:0
Language:C++License:MITStargazers:96Issues:0Issues:0

ext

C++ Extended Template Library

Language:C++License:BSD-3-ClauseStargazers:13Issues:0Issues:0

win32-ex

Win32 API Experimental(or Extension) features

Language:C++License:MITStargazers:37Issues:0Issues:0

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

Language:C++License:MITStargazers:409Issues:0Issues:0

clang-languageservice

A language service built atop Clang

Language:C++Stargazers:1Issues:0Issues:0

v8dbg

Sample WinDbg extension

Language:C++Stargazers:14Issues:0Issues:0
Language:C++Stargazers:410Issues:0Issues:0

DLest

Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.

Language:PascalLicense:Apache-2.0Stargazers:172Issues:0Issues:0

DLLHSC

DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking

Language:C++License:MITStargazers:137Issues:0Issues:0

DynamicWrapperEx

x64 Registration-Free In-Process COM Automation Server.

Language:C++License:GPL-3.0Stargazers:45Issues:0Issues:0

DLLSpy

DLL Hijacking Detection Tool

Language:C++License:LGPL-3.0Stargazers:11Issues:0Issues:0

KernelInjector

PoC kernel to usermode injection

Language:C++Stargazers:46Issues:0Issues:0

PatchaPalooza

A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.

Language:PythonStargazers:173Issues:0Issues:0

superfetch

Translate virtual addresses to physical addresses from usermode.

Language:C++License:MITStargazers:13Issues:0Issues:0

swag

Home of the Swag programming language compiler and standard workspace

Language:C++License:MITStargazers:15Issues:0Issues:0
Language:MakefileStargazers:8Issues:0Issues:0
Language:LLVMLicense:Apache-2.0Stargazers:13Issues:0Issues:0

ClearDriverTraces

clearing traces of a loaded driver

Language:CStargazers:45Issues:0Issues:0

KDP-compatible-driver-loader

KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys

Language:CStargazers:111Issues:0Issues:0

Medusa

Radical Windows ARK

Language:CStargazers:196Issues:0Issues:0

ThreadlessStompingKann

Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.

Language:CStargazers:31Issues:0Issues:0