KDABLabs / GammaRay-plugin-examplesLinks
Example plug-ins for GammaRay
☆14Updated 7 years ago
Alternatives and similar repositories for GammaRay-plugin-examples
Users that are interested in GammaRay-plugin-examples are comparing it to the libraries listed below
Sorting:
- python inspect rootkit tool☆33Updated 11 years ago
- unix socket interface for C++ raw IP/IP6/UDP/TCP, Layer2 etc. framework☆40Updated 2 years ago
- Fuzz testing framework for security research☆30Updated 11 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆55Updated 13 years ago
- Portable Reverse Engineering Framework☆147Updated 8 years ago
- Dumping ground for whatever IDA Pro scripts I write☆16Updated 8 years ago
- Set of python scripts to analyse PE32/PE64 binaries and to extract VB 5/6 headers and Visual Basic p-code functions.☆48Updated 10 years ago
- CGEN with support for generating IDA Pro IDP modules☆30Updated 9 years ago
- ☆74Updated 3 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- A modified pycparser to parse 010 templates☆52Updated 5 years ago
- ELF/PE/Mach-O parsing library☆51Updated last year
- Translator from asm to C, but not decompiler. Something between compiler and decompiler.☆56Updated 4 years ago
- A(nother) Binary Analysis Framework☆30Updated 11 years ago
- Automating x64dbg using Python☆34Updated 10 years ago
- trace local function calls like strace and ltrace☆70Updated 8 years ago
- OllySocketTrace is a plugin for OllyDbg to trace the socket operations being performed by a process.☆62Updated 13 years ago
- An instrumentation script based on Frida which leverages Control Flow Guard to intercept indirect calls in CFG-enabled Windows binaries.☆29Updated 10 years ago
- Abstract Binary Format Manipulation - ELF, PE and Mach-O format☆120Updated 10 years ago
- Troopers Conference Supporting Materials☆12Updated 10 years ago
- x64 Windows Software Fault Injection Tool☆17Updated 7 years ago
- Library for binary signature scanning.☆28Updated last year
- ☆31Updated 9 years ago
- A forked and hardened version of PartitionAlloc from Chrome's Blink engine☆63Updated 7 years ago
- IDApro idc and idapython script collection☆28Updated 2 years ago
- modify binary Portable Executable to hook its export functions☆64Updated 6 years ago
- Fetch and set configuration values from IDAPython scripts☆24Updated 5 years ago
- DLL Injection commandline utility☆26Updated 12 years ago
- Simple Function calls tracer☆73Updated 7 years ago
- ELF binary patching utility☆41Updated 9 years ago