9 results found Sort:

63
486
bsd-3-clause
17
Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.
Created 2021-11-30
40 commits to master branch, last one 4 months ago
15
310
gpl-3.0
7
Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the OS.
Created 2023-05-08
237 commits to master branch, last one 3 days ago
23
265
apache-2.0
11
Cross-platform tool that allows browsing and extracting C and C++ type declarations from PDB files.
Created 2022-03-02
185 commits to master branch, last one 2 months ago
37
175
unknown
9
The history of Windows Internals via symbols.
Created 2019-02-28
10 commits to master branch, last one 2 years ago
63
123
unknown
14
Collect different versions of Crucial modules.
Created 2017-10-07
23 commits to main branch, last one about a year ago
22
112
mit
12
Enumerate user mode shared memory mappings on Windows.
Created 2020-01-24
91 commits to master branch, last one 3 years ago
Collect various versions of ntoskrnl files
Created 2021-12-27
31 commits to main branch, last one 5 months ago
Analysis of the vulnerability
Created 2024-01-17
9 commits to main branch, last one 5 months ago
13
41
unlicense
2
ZeroImport is a lightweight and easy to use C++ library for Windows Kernel Drivers. It allows you to hide any import in your kernel driver by importing at runtime.
Created 2023-03-20
45 commits to master branch, last one about a year ago