apaas.dev
31 May 2022
- awesome-windows-kernel-security-development
- powershell
- pe file format
- asm ide
- meltdown/spectre poc
- lightweight c++ gui library
- direct ui
- chrome
- chrome Extension
- cef
- WebBrowser
- d3d
- opencv
- bass
- lua
- c++ 11/14/17/20
- cmake
- DesignPattern
- c++ & js
- gdi/gdi+
- QT
- computer vision & machine learning
- compress
- Dongle
- spy++
- Shell Extension for Windows Explorer
- windows system programming
- etw
- wsl/unix
- device tree
- irp monitor
- nt crucial modules
- windows kernel driver
- windows kernel driver with c++ runtime
- blackbone
- hidinput
- dkom
- ssdt hook
- eat/iat/object/irp/iat hook
- InfinityHook
- inline hook
- hook engine
- anti hook
- inject technique (ring0)
- inject technique (ring3)
- WoW64 <-> x64
- anti autorun
- anti dll inject
- load Dll from memory
- Unpack dll load in runtime
- dll hijack
- com hijack
- anti dll hijack
- process hollowing
- pe loader
- memory pe dumper
- dll map detection
- dll to shellcode
- dll to exe
- hide process
- hide & delete dll
- load driver from memory
- bypass memory scanner
- KeUserModeCallBack
- callback
- keyboard filter
- usb filter
- sfilter
- minifilter
- anti Ransomware
- virtual disk
- virtual file system
- lpc
- alpc
- lsp/spi
- afd
- tdi
- wfp
- ndis
- game accelerator
- wsk
- rootkits
- mbr
- bootkits
- uefi/smm
- bootloader
- smc
- anti debug
- crypters
- malware
- EternalBlue && Doublepulsar && Mine
- shellcode analysis
- malware analysis
- av evasion
- arktools
- EDR
- bypass patchguard
- bypass dse
- HackSysExtremeVulnerableDriver
- windows exploits
- linux exploits
- windows kernel exploits
- race condition
- LPE
- linux exploit
- office exploit
- flash exploit
- sandbox
- sandbox escape
- anti exploit
- cve
- hips
- windows hypervisor
- kvm
- vt
- firmware
- fuzzer
- fuzz
- emet
- hotpatch
- memory hack
- game
- game network accelerator
- game hack
- anti cheat
- software reverse
- pe protector
- unpacker
- emulate code execution
- pin
- symbolic execution
- obfuscation
- deobfuscation
- taint analyse
- bin diff
- debugger
- x64dbg plugin
- live kernel debug
- windbg plugin
- virtualkd
- ida plugin
- ida sig maker
- idapython
- pykd
- rpc
- hash dump
- auxiliary lib
- ring3 nt api
- winpcap
- metasploit
- shellcode generator
- shellcode encoder
- shadow
- network lib
- http
- https proxy
- sock proxy
- reverse proxy
- mitm
- ssl
- json
- serialization
- awesome
- windows Driver Kit ddi (device driver interface) documentation
- windbg preview
- anti-anti-vm
- vm
- pe tool
- tools
- post-exploitation
- nsa security tools
- apt
- 3rd party library
- adblock
- bypass uac
- miscellaneous
- slides
- blogs
- sec tools
- waf
- web security research site
- development documents
- browser automated test
- docker
- leaked source code
- sspi
- openssl
- pdb
- gpu
- crypto api
- ipc
- iot sec
- ascii banner
- book code
- regex
- paper
- ebook
- ctf
- pentest
- wpad/pac
- js obfuscator/deobfuscator
- js reverse engine
- decompiler
- software collections