Skip to content

cpkt9762/awesome-windows-kernel-security-development

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 

Repository files navigation

awesome-windows-kernel-security-development

windows kernel driver with c++ runtime

dkom

ssdt hook

eat/iat/object/irp/iat hook

inline hook

inject technique

load Dll from memory

pe loader

dll to shellcode

hide & delete dll

load driver from memory

hook engine

callback

minifilter

lsp

afd

tdi

wfp

ndis

wsk

rootkits

bootkits

uefi/smm

smc

anti debug

malware

malware analysis

arktools

bypass patchguard

bypass dse

HackSysExtremeVulnerableDriver

windows kernel exploits

office exploit

flash exploit

sandbox escape

cve

hips

vt

fuzzer

emet

hotpatch

game hack

symbolic execution

bin diff

x64dbg plugin

windbg plugin

ida script & plugin

rpc

hash dump

auxiliary lib

ring3 nt api

dll hijack

winpcap

metasploit

shadow

http

https proxy

mitm

json

awesome

windows Driver Kit ddi (device driver interface) documentation

windbg preview & jsprovider

tools

nsa security tools

miscellaneous

slides

blogs

web security research site

development documents

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published