Internet-2-0 / Malcore-x64dbgLinks
This x64dbg plugin allows you to upload your sample to Malcore and view the results.
☆37Updated 2 years ago
Alternatives and similar repositories for Malcore-x64dbg
Users that are interested in Malcore-x64dbg are comparing it to the libraries listed below
Sorting:
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- ☆25Updated 9 months ago
- Neutralize KEPServerEX anti-debugging techniques☆32Updated 2 years ago
- Process Injection without R/W target memory and without creating a remote thread☆19Updated 3 years ago
- ☆71Updated 2 years ago
- MalUnpack companion driver☆98Updated last year
- A post-processing script for TinyTracer☆37Updated 2 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆124Updated 5 months ago
- An x64dbg plugin which marks XFG call signatures as data☆77Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆55Updated 3 years ago
- Windows kernel PDB data parsed into YAML☆38Updated 8 months ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆106Updated 2 years ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- Rule Engine for Dynamic Malware Analysis and Research☆25Updated 3 months ago
- A journal for $6,000 Riot Vanguard bounty.☆65Updated last year
- Recon 2023 slides and code☆79Updated 2 years ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆112Updated last year
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆18Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 11 months ago
- A Practical example of ELAM (Early Launch Anti-Malware)☆35Updated 3 years ago
- ☆25Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆117Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- ☆74Updated last year
- bypassing intel txt's tboot integrity checks via coreboot shim☆77Updated 4 months ago
- Windows kernel driver template for cmkr and llvm-msvc.☆35Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆92Updated 3 years ago