15432 / PyPmxLinks
Private Mode eXecution for Windows on Python
☆24Updated 4 years ago
Alternatives and similar repositories for PyPmx
Users that are interested in PyPmx are comparing it to the libraries listed below
Sorting:
- Virtualization detection through speculative execution PoCs and papers☆68Updated 7 years ago
- A tool for Windows that can make any program work within file-system transactions.☆58Updated 4 years ago
- Windows Registry Remapper, lets you run an Application with a foreign Registry dump file☆26Updated 9 years ago
- Delphi-Kawaii is a plugin for Ida Pro.☆21Updated last year
- TLS client/server framework mimics OpenSSL to SSP interface☆28Updated last week
- Runtime smm module loader☆33Updated 2 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆46Updated 2 years ago
- Shows different icons for 64 and 32-bit DLLs. Register with RegSvr32 to install☆34Updated 5 months ago
- Sample of windows key logger.☆14Updated 5 years ago
- Windows source tree reproduction based on debugging symbols and checked builds☆36Updated 9 years ago
- Windows NT port of 'Main is usually a function. So then when is it not?'☆25Updated last year
- Bunch of different UPX Unpackers I found☆35Updated 5 years ago
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆37Updated 5 years ago
- Plugin on Python; Create signatures for rust binaries☆17Updated 2 years ago
- Collaboration platform for reverse engineering tools.☆40Updated 5 months ago
- IDA plugin CMake build-script☆34Updated 7 months ago
- ☆18Updated 8 years ago
- x86_64, PE32+, FAT32 bootloader☆25Updated 3 years ago
- Linux Kernel Debugger☆19Updated 4 years ago
- SoftICE-like debugger for Windows 2000 and XP. Archived.☆17Updated 2 years ago
- ☆20Updated 3 years ago
- Full reversing of the Microsoft Auxiliary Windows API Library and ported to C☆24Updated 5 months ago
- Library for reading IDA Pro databases.☆26Updated 4 years ago
- Windows 10 PE image loader (LDR) NTDLL component toolbox☆49Updated 5 years ago
- Primitive TE to PE32 converter☆33Updated 3 months ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆46Updated 2 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆30Updated 10 months ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆41Updated 3 years ago
- Demonstrate the behavior of the tunnel cache on Windows☆10Updated 5 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago