/vx/Papers/Windows/Kernel Mode/

0 directories 35 files
List Grid
Name
Size Modified
Up
2014-02-06 - Hide process with DKOM without hard coded offsets.txt
5.2 KiB
2015-04-06 - Hiding loaded driver with DKOM.txt
2.3 KiB
2019-11-06 - Bypassing Kernel Function Pointer Integrity Checks.pdf
207 KiB
2020-02-29 - Windows Kernel Ps Callbacks Experiments.pdf
2.6 MiB
2020-08-02 - Removing Kernel Callbacks Using Signed Drivers.7z
422 KiB
2021-02-13 - x64 Deep Dive.pdf
923 KiB
2021-03-30 - KeDll Injector.rar
17 KiB
2022-01-11 - Signed Kernal Drivers - Unguarded Gateway to Windows Core.pdf
1.4 MiB
2022-01-15 - Demonstrating EAT hooking from Kernel space.7z
102 KiB
2022-01-15 - Modifying the EPROCESS structure.7z
6.0 KiB
2022-05-02 - g_CiOptions in a Virtualized World.pdf
569 KiB
2022-07-14 - Lord Of The Ring0 - Part 1 Introduction.pdf
163 KiB
2022-08-04 - Lord Of The Ring0 - Part 2 A tale of routines IOCTLs and IRPs.pdf
368 KiB
2022-08-19 - Warbird Hook - Demonstrating shellcode injection and application hijacking.7z
18 KiB
2022-09-05 - DirectX and HyperV - An Offensive View.pdf
9.6 MiB
2022-10-18 - Fantastic Rootkits And Where to Find Them Part 1.pdf
937 KiB
2022-10-30 - Lord Of The Ring0 - Part 3 Sailing to the land of the user and debugging the ship.pdf
181 KiB
2022-12-29 - Bootkitting Windows Sandbox.pdf
306 KiB
2022-12-30 - Code Execution against Windows HVCI.pdf
680 KiB
2023-02-09 - Transitioning from User Mode to Kernel mode - Extravagant Prick.txt
6.4 KiB
2023-02-24 - Lord Of The Ring0 - Part 4 The call back home.pdf
413 KiB
2023-04-11 - Stepping Insyde System Management Mode.pdf
627 KiB
2023-05-04 - Fantastic Rootkits and Where to Find Them Part 2.pdf
3.1 MiB
2023-06-05 - Terminator - Demonstrating how to kill EDR processes using a driver.zip
98 KiB
2023-06-09 - Finding and exploiting process killer drivers with LOL for 3000 dollars.7z
1.1 MiB
2023-06-09 - Finding and exploiting process killer drivers with LOL for 3000 dollars.pdf
850 KiB
2023-07-01 - Demonstrating a Rust based Bootkit.zip
1.6 MiB
2023-07-14 - Oh-No a Vulnerability and PoC demonstration in a popular Minecraft Anticheat tool.pdf
2.7 MiB
2023-07-29 - Lord Of The Ring0 - Part 5 Sarumans Manipulation.pdf
651 KiB
2023-09-15 - Hypervisor Detection with SystemHypervisorDetailInformation.pdf
443 KiB
2024-02-06 - Exploiting a vulnerable Minifilter driver to create a process killer.7z
112 KiB
2024-02-12 - Hypervisor enforced security policies for NTOS secure kernel and a child partition.pdf
666 KiB
2024-02-25 - Keylogging in the Windows kernel with undocumented data structures.pdf
1.1 MiB
2024-03-23 - Anti-Anti-Rootkit Techniques - Part I UnKovering mapped rootkits.pdf
1.1 MiB
2024-08-11 - DriverJack.7z
9.1 MiB