Coldzer0 / CmulatorLinks
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
☆296Updated 2 years ago
Alternatives and similar repositories for Cmulator
Users that are interested in Cmulator are comparing it to the libraries listed below
Sorting:
- IDA Python Script to Get All function names from Event Constructor (VCL)☆160Updated 3 weeks ago
- Debug Child Process Tool (auto attach)☆290Updated last year
- ☆151Updated this week
- Persistent IAT hooking application - based on bearparser☆258Updated 2 years ago
- Static unpacker for FinSpy VM☆101Updated 3 years ago
- Plugin for x64dbg Linker/Compiler/Tool detector.☆171Updated this week
- Research on Windows Kernel Executive Callback Objects☆287Updated 5 years ago
- Hypervisor based tool for monitoring system register accesses.☆146Updated 6 years ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆183Updated 4 years ago
- idenLib - Library Function Identification [This project is not maintained anymore]☆395Updated 6 years ago
- Detecting execution of kernel memory where is not backed by any image file☆258Updated 6 years ago
- ☆227Updated 2 years ago
- A Windows kernel dump C++ parser library with Python 3 bindings.☆199Updated 10 months ago
- Tools for instrumenting Windows Defender's mpengine.dll☆298Updated 6 years ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆434Updated 6 years ago
- Hyper-V Research is trendy now☆181Updated last year
- Toy scripts for playing with WinDbg JS API☆228Updated 10 months ago
- windows syscall table from xp ~ 10 rs4☆353Updated 6 years ago
- Add More Features for x64dbg Script System,with some Functions which will help Plugin Coder☆124Updated 3 years ago
- Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.☆321Updated last year
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆234Updated 7 months ago
- IFL - Interactive Functions List (plugin for IDA Pro)☆461Updated 3 months ago
- Idapython script to carve binary for internal RPC structures☆233Updated last year
- Tool for viewing and analyzing execution traces☆281Updated 4 years ago
- Set of antianalysis techniques found in malware☆132Updated last year
- MemoryRanger protects kernel data and code by running drivers and hosting data in isolated kernel enclaves using VT-x and EPT features. M…☆226Updated 4 years ago
- My repository to upload drivers from different books and all the information related to windows internals.☆156Updated 5 years ago
- HexRays ctree visualization plugin☆410Updated 8 months ago
- An IDA Plugin that help analyzing module that use COM☆214Updated last year
- Elevation of privilege detector based on HyperPlatform☆122Updated 8 years ago