25 results found Sort:

275
1.6k
apache-2.0
60
Interactive CTF Exploration Tool
Created 2019-06-07
50 commits to master branch, last one 2 years ago
133
856
bsd-3-clause
21
PoCs and tools for investigation of Windows process execution techniques
Created 2022-08-23
322 commits to main branch, last one about a month ago
45
675
bsl-1.0
19
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
Created 2021-11-20
281 commits to main branch, last one 3 months ago
101
584
mit
27
A lightweight native DLL mapping library that supports mapping directly from memory
This repository has been archived (exclude archived)
Created 2019-12-22
81 commits to main branch, last one 8 months ago
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
Created 2023-04-30
1,148 commits to main branch, last one 4 months ago
An advanced tool for working with access tokens and Windows security policy.
Created 2018-06-22
571 commits to master branch, last one about a month ago
87
418
apache-2.0
21
A wrapper library around native windows sytem APIs
Created 2018-07-20
302 commits to v2 branch, last one 3 years ago
My notes while studying Windows internals
Created 2017-08-25
111 commits to master branch, last one 2 days ago
Manipulating and Abusing Windows Access Tokens.
Created 2020-08-20
60 commits to master branch, last one 3 years ago
37
177
unknown
9
The history of Windows Internals via symbols.
Created 2019-02-28
10 commits to master branch, last one 2 years ago
Livro: Engenharia Reversa - Fundamentos e Prática
Created 2018-05-23
181 commits to master branch, last one about a month ago
Intercept Windows Named Pipes communication using Burp or similar HTTP proxy tools
Created 2022-05-13
52 commits to main branch, last one about a year ago
UltimateAntiCheat is a free & open source usermode anti-cheat system made to detect and prevent common attack vectors in game hacking
Created 2022-06-07
469 commits to main branch, last one 14 hours ago
Single header version of System Informer's phnt library.
Created 2023-08-04
16 commits to master branch, last one 7 days ago
14
109
mit
6
A manual system call library that supports functions from both ntdll.dll and win32u.dll
Created 2020-12-03
28 commits to main branch, last one about a year ago
21
102
unknown
8
Some random system tools for Windows
Created 2021-12-15
9 commits to master branch, last one 2 years ago
Delphi library for system programming on Windows using Native API
Created 2019-09-15
1,040 commits to master branch, last one 4 days ago
DLL Injector (LoadLibrary) in C++ (x86 / x64) - LoadLibrary DLL injector
Created 2021-06-09
17 commits to main branch, last one 10 months ago
Static user/kernel mode library that allows access to all functions and global variables by extracting offsets from the PDB
Created 2023-06-04
1 commits to master branch, last one 12 months ago
Tool to find code cave in PE image (x86 / x64) - Find empty space to place code in PE files
Created 2022-03-14
8 commits to main branch, last one 10 months ago
Custom LoadLibrary / GetProcAddress (x86 / x64) - Load DLL and retrieve functions manually
Created 2022-02-09
18 commits to main branch, last one 10 months ago
20
50
gpl-3.0
4
PE Explorer in C++ (x86 / x64) - PE file parser, retrieve exports and imports
Created 2021-05-21
34 commits to main branch, last one 3 months ago
Driver demonstrating how to register a DPC to asynchronously wait on an object
Created 2020-11-09
11 commits to main branch, last one 3 years ago
Slides from various conference talks
Created 2022-05-26
2 commits to main branch, last one about a year ago
Windows Thread Pool Injection Havoc Implementation
Created 2023-12-11
24 commits to main branch, last one 5 months ago