Cisco-Talos / Nim-IDA-FLIRT-Generator
Nim-IDA-FLIRT-Generator
☆14Updated last year
Alternatives and similar repositories for Nim-IDA-FLIRT-Generator:
Users that are interested in Nim-IDA-FLIRT-Generator are comparing it to the libraries listed below
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated 8 months ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆58Updated 6 months ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- Parse .NET executable files.☆75Updated 3 weeks ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- Go fastcall analysis for ida decompiler☆31Updated 9 months ago
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆125Updated 5 months ago
- ☆141Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆82Updated last year
- Report and exploit of CVE-2023-36427☆89Updated last year
- An IDA plugin which demangles Rust function names☆31Updated last year
- MalUnpack companion driver☆93Updated 8 months ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆147Updated this week
- ☆70Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆79Updated 4 years ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- ☆31Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆76Updated last month
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- ☆100Updated 2 years ago
- Integration of Microsoft Warbird with the MSVC compiler☆93Updated last year
- clone of armadillo patched for windows☆46Updated 4 months ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆70Updated last year
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆35Updated 9 months ago
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆243Updated 2 years ago