MalwareTech / MSDIA-x64
Enable Microsoft PDB support in Ghidra without installing Visual Studio
☆38Updated 5 years ago
Alternatives and similar repositories for MSDIA-x64:
Users that are interested in MSDIA-x64 are comparing it to the libraries listed below
- ☆36Updated 5 years ago
- Flare-On solutions☆36Updated 5 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆32Updated 5 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 3 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- ☆33Updated 9 years ago
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 5 years ago
- Binary Ninja Posters☆35Updated 4 years ago
- A tool to exploit .NET DCOM for EoP and RCE. Is fixed in latest versions of the .NET.☆87Updated 10 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- Driver Initial Reconnaissance Tool☆121Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- ViDi Visual Disassembler (experimental)☆76Updated last year
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- ☆91Updated 5 years ago
- Building optimized shellcode using GCC. Suited for learning assembly and playing with the ABI☆75Updated 6 years ago
- Reflective Polymorphism☆104Updated 6 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- ☆21Updated 5 years ago