Skip to content
View wistfultoll's full-sized avatar

Block or report wistfultoll

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).

C 125 15 Updated Aug 23, 2024

ETW version of PAINT (Process Attribution In Network Traffic)

C++ 20 8 Updated May 5, 2018

The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.

JavaScript 134 15 Updated Jan 4, 2025

A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

C++ 331 72 Updated May 5, 2019

Automated Adversary Emulation Platform

Python 5,831 1,102 Updated Jan 27, 2025

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 878 203 Updated Feb 7, 2025

Quarkslab Bindiffer but not only !

Python 192 8 Updated Jan 3, 2025

Platform that enables Windows driver development in Rust. Developed by Surface.

Rust 1,549 74 Updated Feb 7, 2025

Useful scripts for WinDbg using the debugger data model

JavaScript 392 65 Updated Mar 27, 2024

A library to develop kernel level Windows payloads for post HVCI era

C++ 383 74 Updated May 18, 2021

Reverse engineering software using a full system simulator

Python 178 39 Updated Feb 8, 2025

The FLARE team's open-source extension to add Python 3 scripting to Ghidra.

Java 722 54 Updated May 8, 2024

PoCs and tools for investigation of Windows process execution techniques

C# 890 141 Updated Nov 20, 2024

Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.

Python 191 17 Updated Oct 29, 2024
C# 749 126 Updated Jun 1, 2023

A Windows kernel dump C++ parser library with Python 3 bindings.

C++ 195 29 Updated Jul 14, 2024

Client for PPP+TLS VPN tunnel services

Perl 2,820 328 Updated Feb 7, 2025
JavaScript 47 13 Updated Sep 15, 2022

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Python 714 131 Updated Nov 1, 2024

https://blog.f-secure.com/hiding-malicious-code-with-module-stomping/

C++ 118 26 Updated Sep 19, 2019

A lightweight dynamic instrumentation library

C++ 1,204 120 Updated Dec 21, 2024

A tabbed UI for Microsoft's Hyper-V

C# 212 16 Updated Aug 18, 2024

Static Binary Instrumentation tool for Windows x64 executables

Python 194 23 Updated Feb 4, 2025

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

C 203 28 Updated Aug 12, 2022

Collection of various malicious functionality to aid in malware development

C++ 1,573 259 Updated Feb 28, 2024

IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).

C# 88 12 Updated Dec 20, 2021

Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers

Python 52 4 Updated May 18, 2023

Windows kernel and user mode emulation.

Python 1,573 235 Updated Apr 12, 2024

Generation of diagrams like flowcharts or sequence diagrams from text in a similar manner as markdown

TypeScript 75,417 6,933 Updated Feb 8, 2025

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

C 2,277 312 Updated Sep 5, 2024
Next