HongThatCong / IDA_Signatures
Các IDA Flirt signatures HTC tạo
☆14Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for IDA_Signatures
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- ☆25Updated last week
- UnpacMe IDA Byte Search☆26Updated 11 months ago
- Currently proof-of-concept☆16Updated 2 years ago
- ☆31Updated 2 years ago
- Go fastcall analysis for ida decompiler☆28Updated 5 months ago
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- A driver to implement IOCTL hooking☆23Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆28Updated 2 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆31Updated 10 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆60Updated last year
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆26Updated 2 years ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- Memory Loader Open Source Project by Sentinel-Labs.☆20Updated 3 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- A small tool to unmap PE memory dumps.☆11Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- Inlay hints for hex-rays☆24Updated last month
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆16Updated last year
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- IDA plugin to deobfuscate emotet CFF☆13Updated 2 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆45Updated 2 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- ☆17Updated 3 years ago
- ☆20Updated 7 months ago