BehroozAbbassi / sdkffi
A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.
☆93Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for sdkffi
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 4 months ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- Efficient general mixed boolean-arithmetic (MBA) simplifier☆75Updated last week
- clone of armadillo patched for windows☆46Updated 3 weeks ago
- ☆43Updated 2 years ago
- Abusing exceptions for code execution.☆107Updated last year
- Binary Ninja plugin for automating VMProtect analysis☆57Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆130Updated last month
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- Resolve DOS MZ executable symbols at runtime☆93Updated 3 years ago
- devirtualization vmprotect☆61Updated last year
- ☆90Updated 4 years ago
- Port of MBA Solver SiMBA to C/C++☆76Updated 2 weeks ago
- ☆43Updated 2 months ago
- Header only wrapper around Hex-Rays API in C++20.☆151Updated 2 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated 5 months ago
- A pykd maintenance fork☆31Updated last year
- IDA Plugin that fills in missing indirect CALL & JMP target information☆115Updated last year
- Windows Kernel Programming Experiments☆78Updated 2 years ago
- ☆131Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆115Updated 2 months ago
- VM devirtualization PoC based on AsmJit and llvm☆104Updated 3 years ago
- A large collection of 32bit and 64bit PE files useful for verifying the correctness of bin2bin transformations☆46Updated 3 months ago
- Using Zydis and LLVM to lift unsupported instructions to LLVM-IR☆27Updated 3 years ago