r0ak

r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems

created at July 27, 2018, 10:43 a.m.

C

40

601

76

GitHub
SpecuCheck

SpecuCheck is a Windows utility for checking the state of the software mitigations against CVE-2017-5754 (Meltdown) and hardware mitigations against CVE-2017-5715 (Spectre)

created at Jan. 4, 2018, 4:32 a.m.

C

48

504

83

GitHub
winipt

The Windows Library for Intel Process Trace (WinIPT) is a project that leverages the new Intel Processor Trace functionality exposed by Windows 10 Redstone 5 (1809), through a set of libraries and a command-line tool.

created at July 10, 2018, 11:59 p.m.

C

14

93

19

GitHub
Simpleator

Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".

created at Oct. 3, 2018, 6:05 a.m.

C++

24

136

21

GitHub
hdk

(unofficial) Hyper-V® Development Kit

created at Jan. 10, 2019, 8:27 p.m.

C

12

86

11

GitHub
faxhell

A Bind Shell Using the Fax Service and a DLL Hijack

created at April 30, 2020, 5:15 a.m.

C

8

117

31

GitHub
PrintDemon

PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.

created at May 12, 2020, 3:31 p.m.

C

7

117

23

GitHub
clfs-docs

Unofficial Common Log File System (CLFS) Documentation

created at Oct. 5, 2021, 6:19 p.m.

Unknown languages

3

78

8

GitHub