Skip to content

xjbevasion/awesome-windows-kernel-security-development

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

65 Commits
 
 
 
 
 
 

Repository files navigation

logo

Gitee license

awesome-windows-kernel-security-development

❤️

windows kernel driver with c++ runtime

dkom

ssdt hook

eat/iat/object/irp/iat hook

inline hook

inject technique

anti autorun

anti dll inject

load Dll from memory

anti dll hijack

process hollowing

pe loader

dll to shellcode

hide & delete dll

load driver from memory

hook engine

callback

minifilter

virtual disk

virtual file system

lpc

alpc

lsp

afd

tdi

wfp

ndis

wsk

rootkits

mbr

bootkits

uefi/smm

smc

anti debug

crypters

malware

malware analysis

arktools

bypass patchguard

bypass dse

HackSysExtremeVulnerableDriver

windows kernel exploits

office exploit

flash exploit

sandbox escape

anti exploit

cve

hips

vt

fuzzer

emet

hotpatch

memory hack

game hack

anti cheat

software reverse

pe protector

unpacker

symbolic execution

deobfuscation

taint analyse

bin diff

x64dbg plugin

windbg plugin

ida script & plugin

rpc

hash dump

auxiliary lib

ring3 nt api

dll hijack

winpcap

metasploit

shadow

http

https proxy

sock proxy

mitm

json

awesome

windows Driver Kit ddi (device driver interface) documentation

windbg preview & jsprovider

vm

tools

post-exploitation

nsa security tools

apt

3rd party library

rpc

miscellaneous

slides

blogs

web security research site

development documents

docker

leaked source code

sspi

openssl

gpu

crypto api

iot sec

ascii banner

book code

library

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published