0vercl0k / symbolizer-rsLinks
A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.
☆97Updated last year
Alternatives and similar repositories for symbolizer-rs
Users that are interested in symbolizer-rs are comparing it to the libraries listed below
Sorting:
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆125Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆122Updated last year
- ☆83Updated 3 months ago
- ☆149Updated last year
- Report and exploit of CVE-2023-36427☆89Updated last year
- Windbg extension port for rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated 2 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆41Updated 3 weeks ago
- PyKD DLLs for x86 and x64 platforms☆16Updated 2 years ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆77Updated 9 months ago
- A few examples of how to trap virtual memory access on Windows.☆35Updated 10 months ago
- A simple but useful project maybe help you reverse Windows.☆40Updated last year
- Windows KASLR bypass using prefetch side-channel☆160Updated last year
- Extract data of TTD trace file to a minidump☆30Updated 2 years ago
- ☆74Updated last year
- Reports and POCs for CVE 2024-43570 and CVE-2024-43535☆28Updated 5 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆94Updated 3 years ago
- dynamic binary instrumentation, analysis, and patching framework☆95Updated last month
- Winbindex bot to pull in binaries for specific releases☆48Updated 2 years ago
- Report and exploit of CVE-2024-21305.☆38Updated last year
- ☆81Updated 5 months ago
- javascript extension of windbg for hacker.☆16Updated 2 years ago
- This repo contains EXPs about Vulnerable Windows Driver☆46Updated last year
- ☆32Updated 2 years ago
- ☆51Updated 7 months ago
- LPE exploit for CVE-2023-36802☆24Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆74Updated 3 years ago
- Fuzzing Harness and Unpatched Crash Results from Fuzzing Defender MpEngine☆37Updated 3 months ago
- ☆24Updated last year
- ☆95Updated last year
- Remove WPP calls from hexrays decompiled code☆54Updated 7 months ago