LJP-TW / JITHook
☆47Updated 2 years ago
Alternatives and similar repositories for JITHook:
Users that are interested in JITHook are comparing it to the libraries listed below
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆133Updated 7 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆89Updated 3 years ago
- Resolve DOS MZ executable symbols at runtime☆95Updated 3 years ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆123Updated 2 months ago
- Port of MBA Solver SiMBA to C/C++☆77Updated 2 weeks ago
- ☆145Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- ☆103Updated 3 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆137Updated 5 months ago
- ☆23Updated last year
- IDA Migrator is an IDA Pro plugin which helps migrate existing work from one database instance to another. It Conveniently migrates funct…☆103Updated 3 years ago
- ☆142Updated last year
- a small curation of created/stolen scripts for reverse engineering☆12Updated 11 months ago
- Bindings for Microsoft WinDBG TTD☆218Updated last year
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆39Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆198Updated last month
- Convenience routines for working with the Unicorn emulator in Python☆25Updated 2 months ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆60Updated 3 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆191Updated last week
- ☆31Updated 2 years ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 2 years ago
- ☆32Updated last year
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆152Updated 3 weeks ago
- LLVM obfuscation pass, flattening at the basic block's level and turning each basic block into a dispacher and each instruction into a ne…☆46Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆63Updated last year
- Analyses in IDA/Hex-Rays☆80Updated last year
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆83Updated last week
- devirtualization vmprotect☆62Updated 2 years ago
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆52Updated last month
- Yet another windows internals repo☆205Updated 3 years ago