Skip to content
View RomanRybachek's full-sized avatar

Highlights

  • Pro

Block or report RomanRybachek

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
23 stars written in C
Clear filter

windows-kernel-exploits Windows平台提权漏洞集合

C 8,492 2,857 Updated Jun 11, 2021

A repository for learning various heap exploitation techniques.

C 8,170 1,229 Updated Oct 29, 2025

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

C 7,534 5,019 Updated Oct 17, 2025

UEFI firmware image viewer and editor

C 5,122 701 Updated Sep 26, 2025

State-of-the-art native debugging tools

C 3,511 445 Updated Oct 30, 2025

Vifm is a file manager with curses interface, which provides Vim-like environment for managing objects within file systems, extended with some useful ideas from mutt.

C 3,040 136 Updated Sep 28, 2025

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,852 570 Updated Feb 24, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,226 283 Updated Nov 3, 2025

The single instruction C compiler

C 1,467 498 Updated Aug 5, 2022

WDF makes it easy to write high-quality Windows drivers

C 1,306 368 Updated Sep 10, 2024

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

C 840 48 Updated Feb 2, 2024

Windows Research Kernel Source Code

C 739 205 Updated Mar 26, 2017

Quickly debug shellcode extracted during malware analysis

C 614 87 Updated May 23, 2023

helps visualize heap operations for pwn and debugging

C 325 19 Updated Jan 27, 2023

PoC exploits for CVE-2020-17382

C 115 26 Updated Oct 2, 2020

Helper idapython code for reversing kmdf drivers

C 75 23 Updated Jul 20, 2022

x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking

C 62 14 Updated Feb 27, 2025

LPE exploit for CVE-2023-36802

C 24 Updated Oct 10, 2023

Check libc heap attacks

C 8 Updated Mar 8, 2021

Plugin for x64dbg to paste a file in memory...

C 7 2 Updated Mar 3, 2017

Simple Windows Debugger

C 3 2 Updated Aug 24, 2023

This is a simple debugger I created for debugging programs in Windows.

C 2 Updated Mar 27, 2020
C 1 Updated Feb 23, 2023