LordNoteworthy / binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
☆75Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for binary-auditing-solutions
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆73Updated 4 months ago
- My repository to upload drivers from different books and all the information related to windows internals.☆154Updated 5 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 6 months ago
- ☆71Updated 3 years ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆48Updated 8 years ago
- Driver Initial Reconnaissance Tool☆120Updated 4 years ago
- PEDA-like debugger UI for WinDbg☆201Updated 7 months ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- Basic Windows Kernel Programming☆124Updated 4 years ago
- Toy scripts for playing with WinDbg JS API☆220Updated 4 months ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆71Updated 2 months ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- ☆107Updated 4 years ago
- A simple API monitor for Windbg☆62Updated 7 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆178Updated 4 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- ☆103Updated 5 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆50Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- Hyper-V Research is trendy now☆172Updated 6 months ago
- ☆60Updated 5 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago