0vercl0k / clairvoyance
Visualize the virtual address space of a Windows process on a Hilbert curve.
☆301Updated 4 years ago
Alternatives and similar repositories for clairvoyance:
Users that are interested in clairvoyance are comparing it to the libraries listed below
- Have fun with the LowFragmentationHeap☆239Updated 4 years ago
- Winnie makes fuzzing Windows applications easy☆558Updated 2 years ago
- A hypervisor for fuzzing built with WHVP and Bochs☆376Updated 6 years ago
- A bunch of JavaScript extensions for WinDbg.☆336Updated 5 months ago
- Ghidra Extension to integrate BinDiff for function matching☆267Updated 2 months ago
- Snapshot-based coverage-guided windows kernel fuzzer☆317Updated 3 years ago
- abyss - augmentation of Hexrays decompiler output☆343Updated 2 years ago
- Time Travel Debugging IDA plugin☆583Updated 10 months ago
- Binary code coverage visualizer plugin for Ghidra☆290Updated 10 months ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆454Updated 2 years ago
- The fastest Intel-PT decoder for fuzzing☆370Updated last year
- The Windows Library for Intel Process Trace (WinIPT) is a project that leverages the new Intel Processor Trace functionality exposed by W…☆382Updated 2 years ago
- Supporting Data Archives for Ghidra☆268Updated 4 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆473Updated 10 months ago
- An event driven multi-core process debugging, tracing, and manipulation framework.☆175Updated 5 years ago
- Integrate Ghidra's decompiler as an Ida plugin☆424Updated 11 months ago
- Binary Ninja Debugger Plugin☆142Updated 3 years ago
- Binary coverage tool without binary modification for Windows☆436Updated 4 years ago
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆461Updated last year
- Dump of win32k POCs for bugs I've found☆373Updated 3 years ago
- Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.☆318Updated last year
- ☆182Updated 2 years ago
- Ghidra Program Analysis Library☆335Updated last year
- ☆132Updated 4 years ago
- The history of Windows Internals via symbols.☆176Updated 3 years ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆302Updated this week
- Bindings for Microsoft WinDBG TTD☆220Updated last year
- An IDA Python script to extract information from string constants.☆310Updated last year
- Yet Another Ghidra Integration for IDA☆501Updated 8 months ago
- An analysis of the Warbird virtual-machine protection for the CI!g_pStore☆249Updated 7 years ago