@zoand
2019-01-18T02:17:24.000000Z
字数 71942
阅读 4301
awesome-windows-kernel-security-development
windows-kernel
来源:
https://github.com/ExpLife0011/awesome-windows-kernel-security-development
windows-kernel-struct
meltdown/spectre poc
lightweight c++ gui library
direct ui
chrome
cef
WebBrowser
d3d
lua
c++ & js
gdi/gdi+
computer vision & machine learning
compress
Dongle
Shell Extension for Windows Explorer
windows system programming
wsl/unix
device tree
irp monitor
nt crucial modules
windows kernel driver
windows kernel driver with c++ runtime
blackbone
dkom
ssdt hook
eat/iat/object/irp/iat hook
inline hook
hook engine
anti hook
inject technique (ring0)
inject technique (ring3)
WoW64 <-> x64
anti autorun
anti dll inject
load Dll from memory
Unpack dll load in runtime
dll hijack
anti dll hijack
process hollowing
pe loader
memory pe dumper
dll map detection
dll to shellcode
dll to exe
hide process
hide & delete dll
load driver from memory
bypass memory scanner
KeUserModeCallBack
callback
usb filter
sfilter
minifilter
anti Ransomware
virtual disk
virtual file system
lpc
alpc
lsp/spi
afd
tdi
wfp
ndis
wsk
rootkits
mbr
bootkits
uefi/smm
bootloader
smc
anti debug
crypters
malware
EternalBlue && Doublepulsar && Mine
shellcode analysis
malware analysis
bypass patchguard
bypass dse
HackSysExtremeVulnerableDriver
windows exploits
windows kernel exploits
LPE
office exploit
flash exploit
sandbox
sandbox escape
anti exploit
cve
hips
windows hypervisor
kvm
vt
firmware
fuzzer
emet
hotpatch
memory hack
game
game hack
anti cheat
software reverse
pe protector
unpacker
emulate code execution
pin
symbolic execution
deobfuscation
taint analyse
bin diff
x64dbg plugin
live kernel debug
windbg plugin
ida script & plugin
ida sig maker
idapython
pykd
rpc
hash dump
auxiliary lib
ring3 nt api
winpcap
shellcode encoder
shadow
http
https proxy
sock proxy
mitm
ssl
json
serialization
awesome
windows Driver Kit ddi (device driver interface) documentation
windbg preview & jsprovider
anti-anti-vm
vm
spy++
post-exploitation
apt
3rd party library
rpc
adblock
miscellaneous
slides
blogs
waf
web security research site
development documents
browser automated test
docker
leaked source code
sspi
openssl
pdb
gpu
crypto api
ipc
iot sec
ascii banner
book code
regex
paper
ebook
pentest
wpad/pac
js obfuscator/deobfuscator
decompiler
english
library
awesome-windows-kernel-security-development