L4ys / IDA-WPP-RemoverLinks
Remove WPP calls from hexrays decompiled code
☆50Updated 3 months ago
Alternatives and similar repositories for IDA-WPP-Remover
Users that are interested in IDA-WPP-Remover are comparing it to the libraries listed below
Sorting:
- This repo contains EXPs about Vulnerable Windows Driver☆46Updated last year
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- Report and exploit of CVE-2023-36427☆90Updated last year
- Repo with different exploits & PoCs☆64Updated last month
- POC for CVE-2023-29360☆12Updated 10 months ago
- Report and exploit of CVE-2024-21305.☆36Updated last year
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆38Updated last month
- IDA plugin to make classes automatically☆17Updated 8 months ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆25Updated 3 years ago
- Inlay hints for hex-rays☆66Updated 3 months ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆109Updated last month
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year
- LLVM based obfuscation engine☆94Updated 3 weeks ago
- a IDA plugin helps you to manage your IDA Comments☆21Updated 9 months ago
- A journal for $6,000 Riot Vanguard bounty.☆64Updated last year
- ☆61Updated last year
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆37Updated 5 months ago
- Windows KASLR bypass using prefetch side-channel☆111Updated last year
- Security research helper for CLFS drivers☆14Updated 10 months ago
- Check if your AV/EDR does inline hooking, displays the hooked functions and allows you to compare them with the original ones.☆28Updated 2 months ago
- Generate a PDB file given the old PDB file and an address mapping☆48Updated 4 months ago
- Reports and POCs for CVE 2024-43570 and CVE-2024-43535☆25Updated last month
- CVE-2021-36955☆14Updated last year
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆38Updated 3 years ago
- A fully compatible replacement of Windows NT NtCreateLowBoxToken syscall - precisely restored from reverse engineering☆39Updated last month
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆64Updated 10 months ago
- ☆21Updated 5 months ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 3 years ago
- ☆145Updated last year
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated last month