JeremyBlackthorne / PE-Runtime-Data-Structures
☆18Updated 5 years ago
Alternatives and similar repositories for PE-Runtime-Data-Structures:
Users that are interested in PE-Runtime-Data-Structures are comparing it to the libraries listed below
- ☆15Updated 3 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- ☆22Updated 3 years ago
- ☆13Updated 4 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- ☆45Updated 6 years ago
- Flare-On solutions☆36Updated 5 years ago
- Crackme challenge☆17Updated 4 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- ☆28Updated 4 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Control Flow Guard Teleportation demo☆23Updated 5 years ago
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- ☆36Updated 5 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- My conference presentations and publications☆26Updated 2 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- ☆33Updated 3 years ago
- ☆33Updated 7 years ago
- Experimental Windows .text section Patch Detector☆21Updated 9 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago