Skip to content
View Idov31's full-sized avatar
🐺
🐺
Block or Report

Block or report Idov31

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Deobfuscation via optimization with usage of LLVM IR and parsing assembly.

C++ 222 20 Updated Jul 9, 2024

Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book

64 7 Updated Jun 30, 2024

Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com

C++ 260 8 Updated Jun 28, 2024

IDA plugin for UEFI firmware analysis and reverse engineering automation

C++ 822 97 Updated Jun 13, 2024

Hyper-V Research is trendy now

C 139 27 Updated Jul 9, 2024

Rootkit for the blue team. Sophisticated and optimized LKM to detect and prevent malicious activity

C++ 32 2 Updated Apr 26, 2024

Admin to Kernel code execution using the KSecDD driver

C 217 34 Updated Apr 19, 2024

Hyper-V Research is trendy now

C 166 46 Updated May 6, 2024

Tools for interacting with authentication packages using their individual message protocols

C++ 265 24 Updated Jun 22, 2024

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 528 54 Updated Jun 26, 2024

This project aims to facilitate the conversion of Visual Studio to CMake projects.

Python 818 105 Updated May 1, 2024

State-of-the-art native debugging tool

C 2,724 360 Updated Jul 10, 2024
C++ 388 29 Updated Jul 10, 2024

Useful scripts for WinDbg using the debugger data model

JavaScript 379 59 Updated Mar 27, 2024

Experimental Windows x64 Kernel Rootkit.

C++ 458 71 Updated Apr 8, 2024

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

C++ 133 18 Updated Mar 27, 2024

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

C 98 32 Updated Mar 22, 2024

kubernetes rootkit

C 26 3 Updated Dec 18, 2023

Windows inside a Docker container.

Shell 15,677 1,291 Updated Jun 27, 2024

Easy encrypt/decrypt data with TPM

C++ 24 3 Updated Feb 28, 2024

Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing K…

C 405 44 Updated Apr 13, 2024

call gates as stable comunication channel for NT x86 and Linux x86_64

C++ 27 4 Updated Aug 11, 2023

[WIP] A forked version of LLVM that prioritizes MSVC compatibility. This version is tailored for Windows users.

LLVM 180 45 Updated Jul 6, 2024

Simple x86/x64 Assembler/Disassembler/Emulator

C++ 153 16 Updated Jan 25, 2024
JavaScript 39 5 Updated May 13, 2024

Portable Executable reversing tool with a friendly GUI

C++ 2,522 158 Updated Jul 9, 2024

Proof of concept code for the Spectre CPU exploit.

C 298 87 Updated Jan 28, 2023

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

C 242 28 Updated Jan 17, 2024
Next