Skip to content

pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 

Repository files navigation

logo

Gitee license

awesome-windows-kernel-security-development

❤️

windows kernel driver with c++ runtime

blackbone

winio

dkom

ssdt hook

eat/iat/object/irp/iat hook

inline hook

inject technique

anti autorun

anti dll inject

load Dll from memory

Unpack dll load in runtime

anti dll hijack

process hollowing

pe loader

dll to shellcode

hide process

hide & delete dll

load driver from memory

hook engine

callback

minifilter

virtual disk

virtual file system

lpc

alpc

lsp

afd

tdi

wfp

ndis

wsk

rootkits

mbr

bootkits

uefi/smm

bootloader

smc

anti debug

crypters

malware

EternalBlue && Doublepulsar && Mine

malware analysis

arktools

bypass patchguard

bypass dse

HackSysExtremeVulnerableDriver

windows kernel exploits

LPE

office exploit

flash exploit

sandbox

sandbox escape

anti exploit

cve

hips

windows hypervisor

vt

fuzzer

emet

hotpatch

memory hack

game hack

anti cheat

software reverse

pe protector

unpacker

symbolic execution

deobfuscation

taint analyse

bin diff

x64dbg plugin

live kernel debug

windbg plugin

ida script & plugin

ida sig maker

idapython

pykd

rpc

hash dump

auxiliary lib

ring3 nt api

dll hijack

winpcap

metasploit

shadow

http

https proxy

sock proxy

mitm

ssl

json

awesome

windows Driver Kit ddi (device driver interface) documentation

windbg preview & jsprovider

anti-anti-vm

vm

tools

post-exploitation

nsa security tools

apt

3rd party library

rpc

miscellaneous

slides

blogs

web security research site

development documents

docker

leaked source code

sspi

openssl

pdb

gpu

crypto api

iot sec

ascii banner

book code

regex

ebook

library

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published