Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

awesome-windows-kernel-security-development

windows kernel security development
https://github.com/ExpLife0011/awesome-windows-kernel-security-development

Last synced: 5 days ago
JSON representation

Categories
windows system programming 192 miscellaneous 89 game hack 73 windows kernel exploits 65 idapython 65 inject technique (ring3) 53 vt 51 rootkits 48 fuzzer 44 awesome 40 minifilter 39 arktools 39 windows kernel driver 31 Shell Extension for Windows Explorer 30 malware 29 cve 27 3rd party library 26 inline hook 23 hook engine 23 ndis 23 sandbox escape 22 anti cheat 22 pentest 22 windows kernel driver with c++ runtime 21 wfp 19 malware analysis 18 direct ui 18 pe tool 18 callback 17 ida plugin 17 windbg plugin 16 HackSysExtremeVulnerableDriver 14 mitm 14 eat/iat/object/irp/iat hook 14 inject technique (ring0) 13 gdi/gdi+ 12 uefi/smm 12 bootkits 11 WoW64 <-> x64 11 ssdt hook 11 hips 11 LPE 11 x64dbg plugin 10 windows exploits 10 tdi 9 ebook 9 pin 9 lightweight c++ gui library 9 crypto api 9 dkom 9 bypass patchguard 9 windows hypervisor 9 ring3 nt api 8 anti debug 8 wsk 8 av evasion 7 sspi 7 process hollowing 7 hidinput 7 leaked source code 7 book code 6 http 6 metasploit 6 deobfuscation 6 QT 6 bin diff 5 InfinityHook 5 c++ 11/14/17/20 5 pe protector 5 c++ & js 5 apt 5 openssl 5 winpcap 5 load driver from memory 5 bypass uac 5 virtual file system 5 wsl/unix 5 blackbone 5 load Dll from memory 5 dll hijack 5 vm 4 WebBrowser 4 post-exploitation 4 bypass dse 4 js reverse engine 4 meltdown/spectre poc 4 cef 4 anti Ransomware 4 afd 4 hash dump 3 asm ide 3 adblock 3 ctf 3 https proxy 3 emulate code execution 3 anti exploit 3 nsa security tools 3 taint analyse 3 EDR 3 d3d 3 anti dll inject 3 tools 3 unpacker 2 decompiler 2 office exploit 2 anti hook 2 crypters 2 paper 2 pe loader 2 json 2 wpad/pac 2 lsp/spi 2 software reverse 2 shellcode generator 2 fuzz 2 com hijack 2 EternalBlue && Doublepulsar && Mine 2 DesignPattern 2 linux exploit 2 virtual disk 2 hide & delete dll 2 ipc 2 windbg preview 2 alpc 2 sfilter 2 usb filter 2 sandbox 2 Unpack dll load in runtime 1 dll map detection 1 shellcode analysis 1 chrome 1 pykd 1 game 1 etw 1 memory hack 1 virtualkd 1 symbolic execution 1 irp monitor 1 flash exploit 1 compress 1 bass 1 opencv 1 obfuscation 1 anti dll hijack 1 computer vision & machine learning 1 Dongle 1 ida sig maker 1 web security research site 1 reverse proxy 1 bootloader 1 keyboard filter 1 ssl 1 smc 1 serialization 1 shadow 1 network lib 1 kvm 1 pe file format 1 game network accelerator 1 race condition 1 pdb 1 bypass memory scanner 1 game accelerator 1 powershell 1 browser automated test 1 firmware 1 dll to exe 1 emet 1 lpc 1 rpc 1 hotpatch 1 sock proxy 1 linux exploits 1 nt crucial modules 1 memory pe dumper 1 spy++ 1 KeUserModeCallBack 1 gpu 1 hide process 1 device tree 1 chrome Extension 1 debugger 1 cmake 1 anti-anti-vm 1 lua 1 dll to shellcode 1 waf 1 regex 1 auxiliary lib 1 anti autorun 1 shellcode encoder 1 mbr 1
Sub Categories