0vercl0k / clairvoyance
Visualize the virtual address space of a Windows process on a Hilbert curve.
☆296Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for clairvoyance
- An analysis of the Warbird virtual-machine protection for the CI!g_pStore☆227Updated 6 years ago
- Integrate Ghidra's decompiler as an Ida plugin☆420Updated 5 months ago
- Have fun with the LowFragmentationHeap☆232Updated 3 years ago
- abyss - augmentation of Hexrays decompiler output☆329Updated 2 years ago
- A bunch of JavaScript extensions for WinDbg.☆318Updated 3 years ago
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- Bindings for Microsoft WinDBG TTD☆211Updated last year
- Snapshot-based coverage-guided windows kernel fuzzer☆310Updated 2 years ago
- Time Travel Debugging IDA plugin☆553Updated 4 months ago
- Supporting Data Archives for Ghidra☆257Updated 4 years ago
- Internals information about Hyper-V☆661Updated last month
- Devirtualize Virtual Calls☆114Updated 2 years ago
- IDA Pro plugin to manage classes☆276Updated 2 months ago
- The history of Windows Internals via symbols.☆177Updated 3 years ago
- A hypervisor for fuzzing built with WHVP and Bochs☆367Updated 5 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, ca…☆270Updated this week
- Apply IDA FLIRT signatures for Ghidra☆193Updated 4 years ago
- ☆105Updated 5 years ago
- Dump of win32k POCs for bugs I've found☆370Updated 2 years ago
- IDA Pro plugin that implements more user-friendly register and stack views☆557Updated 3 weeks ago
- An IDA Plugin that help analyzing module that use COM☆198Updated last year
- A DTrace on Windows Reimplementation☆328Updated 2 weeks ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆389Updated 3 years ago
- An AVX Lifter for the Hex-Rays Decompiler☆287Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆258Updated last month
- A reversing plugin for cross-decompiler collaboration, built on git.☆582Updated last week
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆437Updated last year
- Toy scripts for playing with WinDbg JS API☆218Updated 4 months ago
- Official x64dbg plugin for IDA Pro.☆455Updated last month
- Research on Windows Kernel Executive Callback Objects☆278Updated 4 years ago