Jump to content
Nytro

Awesome Windows kernel security development

Recommended Posts

logo

Gitee license

awesome-windows-kernel-security-development

pe file format

meltdown/spectre poc

lightweight c++ gui library

direct ui

chrome

cef

WebBrowser

d3d

lua

c++ & js

gdi/gdi+

computer vision & machine learning

compress

Dongle

spy++

Shell Extension for Windows Explorer

windows system programming

wsl/unix

device tree

irp monitor

nt crucial modules

windows kernel driver

windows kernel driver with c++ runtime

blackbone

hidinput

dkom

ssdt hook

eat/iat/object/irp/iat hook

inline hook

hook engine

anti hook

inject technique (ring0)

inject technique (ring3)

WoW64 <-> x64

anti autorun

anti dll inject

load Dll from memory

Unpack dll load in runtime

dll hijack

com hijack

anti dll hijack

process hollowing

pe loader

memory pe dumper

dll map detection

dll to shellcode

dll to exe

hide process

hide & delete dll

load driver from memory

bypass memory scanner

KeUserModeCallBack

callback

usb filter

sfilter

minifilter

anti Ransomware

virtual disk

virtual file system

lpc

alpc

lsp/spi

afd

tdi

wfp

ndis

wsk

rootkits

mbr

bootkits

uefi/smm

bootloader

smc

anti debug

crypters

malware

EternalBlue && Doublepulsar && Mine

shellcode analysis

malware analysis

arktools

bypass patchguard

bypass dse

HackSysExtremeVulnerableDriver

windows exploits

windows kernel exploits

LPE

office exploit

flash exploit

sandbox

sandbox escape

anti exploit

cve

hips

windows hypervisor

kvm

vt

firmware

fuzzer

emet

hotpatch

memory hack

game

game hack

anti cheat

software reverse

pe protector

unpacker

emulate code execution

pin

symbolic execution

obfuscation

deobfuscation

taint analyse

bin diff

debugger

x64dbg plugin

live kernel debug

windbg plugin

ida script & plugin

ida sig maker

idapython

pykd

rpc

hash dump

auxiliary lib

ring3 nt api

winpcap

metasploit

shellcode encoder

shadow

network lib

http

https proxy

sock proxy

mitm

ssl

json

serialization

awesome

windows Driver Kit ddi (device driver interface) documentation

windbg preview & jsprovider

anti-anti-vm

vm

spy++

pe tool

tools

post-exploitation

nsa security tools

apt

3rd party library

rpc

adblock

miscellaneous

slides

blogs

sec tools

waf

web security research site

development documents

browser automated test

docker

leaked source code

sspi

openssl

pdb

gpu

crypto api

ipc

iot sec

ascii banner

book code

regex

paper

ebook

pentest

wpad/pac

js obfuscator/deobfuscator

decompiler

encryption/decryption tools

english

library

awesome-windows-kernel-security-development

 

Sursa: https://github.com/ExpLife0011/awesome-windows-kernel-security-development/blob/master/README.md

  • Upvote 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...