EliseZeroTwo / SEH-HelperLinks
Binary Ninja plugin for exploring Structured Exception Handlers
☆81Updated last year
Alternatives and similar repositories for SEH-Helper
Users that are interested in SEH-Helper are comparing it to the libraries listed below
Sorting:
- ☆146Updated 2 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- Windows kernel PDB data parsed into YAML☆38Updated 8 months ago
- ☆43Updated 3 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆84Updated 4 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆143Updated 2 years ago
- MalUnpack companion driver☆98Updated last year
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆73Updated last year
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 3 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆47Updated 4 years ago
- Resolve DOS MZ executable symbols at runtime☆95Updated 3 years ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆94Updated 3 years ago
- ☆162Updated 3 years ago
- ☆47Updated 5 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 11 months ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆124Updated 5 months ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆68Updated 2 years ago
- ☆31Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆92Updated 3 years ago
- ☆71Updated 2 years ago
- Enumerate user mode shared memory mappings on Windows.☆122Updated 4 years ago
- BYOVD: Loading dbk64.sys and grabbing a handle to it☆156Updated 3 years ago
- clone of armadillo patched for windows☆47Updated 9 months ago
- Simple windows API logger☆108Updated 5 years ago
- Neutralize KEPServerEX anti-debugging techniques☆32Updated 2 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆35Updated 4 years ago
- ☆29Updated 3 years ago
- PoC for hiding PE exports☆67Updated 4 years ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago