Skip to content
View xrv3ovl's full-sized avatar

Block or report xrv3ovl

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

An attempt to port David Beazley's PLY to RPython, and give it a cooler API.

Python 381 60 Updated Jan 21, 2023

Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.

Python 236 21 Updated Dec 27, 2022

An Unsigned Driver Mapper for Windows 10 22H2 -> Windows 11 23H2 that uses PdFwKrnl to exploit the Read/Write IOCTL Calls to disable DSE & PG to map the unsigned driver.

C++ 39 10 Updated Aug 29, 2024

Independent hikari

C++ 3 1 Updated Aug 26, 2024

Dump content of PDB files (program databases) in JSON, XML, SQLite3, CSV etc.

C++ 36 9 Updated Oct 21, 2021

a tool used to analyze and monitor in named pipes

C++ 93 10 Updated Aug 27, 2024

Reverse engineering winapi function loadlibrary.

C++ 59 11 Updated Apr 17, 2023

Show all mapped memory in a process

C++ 15 11 Updated Oct 27, 2023
1 Updated Aug 4, 2024

Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

C 143 24 Updated Jul 20, 2024

Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar

C++ 100 10 Updated Aug 10, 2024

Uses ghidra to find all ETW write metadata for each API in a PE file

Java 6 1 Updated Jul 26, 2024

Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com

C++ 305 14 Updated Aug 16, 2024

Signature maker plugin for IDA 8.x and 9.x

C++ 240 42 Updated Sep 1, 2024

LLVM Obfuscation Pass

C++ 10 1 Updated Apr 24, 2024

RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows

C 2 31 Updated Mar 26, 2022
C++ 96 24 Updated Aug 7, 2022

C++ Extended Template Library

C++ 13 3 Updated Nov 3, 2022

Win32 API Experimental(or Extension) features

C++ 37 9 Updated Nov 18, 2022

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

C++ 410 102 Updated May 22, 2020

A language service built atop Clang

C++ 1 1 Updated Nov 29, 2016

Sample WinDbg extension

C++ 14 5 Updated Jun 21, 2019
C++ 414 87 Updated May 30, 2023

Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.

Pascal 173 34 Updated Jun 12, 2024

DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking

C++ 138 37 Updated Jun 30, 2020

x64 Registration-Free In-Process COM Automation Server.

C++ 46 18 Updated Nov 28, 2022

DLL Hijacking Detection Tool

C++ 11 1 Updated Apr 30, 2023

PoC kernel to usermode injection

C++ 48 9 Updated Feb 26, 2024

A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.

Python 173 16 Updated Aug 14, 2024

Translate virtual addresses to physical addresses from usermode.

C++ 13 1 Updated Jun 7, 2024
Next