FuzzySecurity / BulkBindex
Winbindex bot to pull in binaries for specific releases
☆46Updated last year
Alternatives and similar repositories for BulkBindex:
Users that are interested in BulkBindex are comparing it to the libraries listed below
- ☆24Updated last year
- Extract data of TTD trace file to a minidump☆28Updated last year
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆96Updated 4 years ago
- Small visualizator for PE files☆67Updated last year
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆36Updated this week
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆33Updated 3 weeks ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- ☆49Updated 3 months ago
- Inter-Process Communication Mechanisms☆26Updated 4 years ago
- Windows kernel PDB data parsed into YAML☆34Updated 2 months ago
- Clone running process with ZwCreateProcess☆58Updated 4 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆47Updated 4 years ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆70Updated last year
- ☆25Updated 3 months ago
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆51Updated 2 years ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆25Updated last year
- A collection of shellcode hashes☆17Updated 6 years ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆53Updated 2 years ago
- ☆18Updated last year
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- ☆65Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆67Updated 9 months ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆44Updated 3 months ago
- LPE exploit for CVE-2023-36802☆23Updated last year
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- TrashDBG the world's worse debugger☆23Updated 2 years ago