RussianPanda95 / NOP_Plugin
Plugin for NOPing instructions in IDA
☆15Updated 9 months ago
Alternatives and similar repositories for NOP_Plugin:
Users that are interested in NOP_Plugin are comparing it to the libraries listed below
- Collection of IDA helpers☆15Updated 2 years ago
- A tiny Windows hook library for x86/x64☆14Updated last year
- IDA Type Info Libraries for RE☆24Updated last month
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆26Updated 6 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- A PE parser written in C++ which does not uses OOP. Helpful if you want to learn about PE parsing.☆16Updated last year
- IDA plugin to quickly learn what a shortcut does☆10Updated 2 years ago
- ☆25Updated 3 months ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆17Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Custom instruction length for hex-rays☆17Updated last month
- ☆18Updated last month
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆55Updated 10 months ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A post-processing script for TinyTracer☆38Updated last year
- scripting IDA like a Pro☆24Updated 4 years ago
- IDA plugin to deobfuscate emotet CFF☆17Updated 2 years ago
- A manual PE mapping implementation, aka reflective loader☆18Updated 2 years ago
- Some of CrackMes made by me :)☆18Updated 3 years ago
- Materials for CVE-2024-30052.☆11Updated 4 months ago
- This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCo…☆15Updated 6 months ago
- WinREPL is a "read-eval-print loop" shell on Windows that is useful for testing/learning x86 and x64 assembly.☆13Updated 2 years ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- ☆24Updated last year
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.☆18Updated 4 months ago
- Neutralize KEPServerEX anti-debugging techniques☆31Updated 2 years ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- Analysis of the vulnerability☆49Updated last year