0vercl0k / udmp-parser-rs
A Rust crate for parsing Windows user minidumps.
☆40Updated 11 months ago
Alternatives and similar repositories for udmp-parser-rs:
Users that are interested in udmp-parser-rs are comparing it to the libraries listed below
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆34Updated last year
- Example of building an application verifer DLL☆45Updated 10 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆72Updated 5 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 4 months ago
- Report and exploit of CVE-2024-21305.☆34Updated last year
- Generate a PDB file given the old PDB file and an address mapping☆42Updated 3 weeks ago
- A few examples of how to trap virtual memory access on Windows.☆29Updated 3 months ago
- ☆32Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Code from process of reversing Sysinternals Suite for educational purposes, with videos to associate them☆48Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆59Updated 7 months ago
- An x64dbg plugin which marks XFG call signatures as data☆73Updated last year
- A post-processing script for TinyTracer☆38Updated 2 years ago
- A set of LLVM and GCC based plugins that perform code obfuscation.☆121Updated 3 weeks ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆82Updated 2 years ago
- Sample Rust crate used to implement a VBS enclave in Rust☆17Updated last month
- ☆18Updated last year
- Rust library for lifting raw binary data to LLVM IR☆47Updated this week
- Dreg's setup for lldb reversing. The simplest and easiest possible, without scripting. lldb debugging setup.☆13Updated 11 months ago
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆108Updated 9 months ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- ☆25Updated 5 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆91Updated 5 months ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- ☆17Updated last month
- ☆35Updated 2 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆34Updated last month
- Report and exploit of CVE-2023-36427☆91Updated last year