86hh / jasm
executing JS from x86 code
☆28Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for jasm
- ☆21Updated 5 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- ☆33Updated 7 years ago
- Headers for linking your software with ntdll.dll☆15Updated 4 years ago
- Static library and headers for linking your software with ntdll.dll☆30Updated 4 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated 8 months ago
- Windows x64 Process Scanner to detect application compatability shims☆36Updated 6 years ago
- Windows NT port of 'Main is usually a function. So then when is it not?'☆24Updated 8 months ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- Figuring out the cause of a handle downgrade☆23Updated last year
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- ☆13Updated 3 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- A wrapper for capstone for bearparser☆13Updated last year
- AMD SVM hypervisor rootkit proof of concept☆42Updated last year
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆27Updated 6 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- NoREpls - Application designed for the purposes of reverse engineering.☆10Updated 6 years ago
- clone of armadillo patched for windows☆46Updated 3 weeks ago
- ☆20Updated 3 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- PE Library x86☆20Updated 5 years ago
- C Header Only Library for Virii☆9Updated 4 years ago
- SigMaker plugin for Binary Ninja☆9Updated 4 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago