Cisco-Talos / Nim-IDA-FLIRT-Generator
Nim-IDA-FLIRT-Generator
☆14Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for Nim-IDA-FLIRT-Generator
- Parse .NET executable files.☆74Updated last week
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated 5 months ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆130Updated last month
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆115Updated 2 months ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- clone of armadillo patched for windows☆46Updated last month
- An IDA plugin which demangles Rust function names☆31Updated 11 months ago
- BYOVD: Loading dbk64.sys and grabbing a handle to it☆149Updated 2 years ago
- Go fastcall analysis for ida decompiler☆28Updated 6 months ago
- ☆132Updated last year
- ☆31Updated 2 years ago
- Report and exploit of CVE-2023-36427☆87Updated last year
- IDA Plugin that fills in missing indirect CALL & JMP target information☆115Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- ☆65Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆28Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- Finding Truth in the Shadows☆84Updated last year
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆49Updated last year
- MalUnpack companion driver☆92Updated 5 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆68Updated 2 months ago
- RevEng.AI IDA Pro Plugin☆38Updated last month
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 2 years ago
- ☆96Updated last year
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- Repository for the code snippets from the AllThingsIDA video channel☆90Updated this week