Stankye / Tuts4You-Tutorials
Collection of Tutorials from Tuts4You
☆72Updated 3 years ago
Alternatives and similar repositories for Tuts4You-Tutorials
Users that are interested in Tuts4You-Tutorials are comparing it to the libraries listed below
Sorting:
- APISearch Plugin (x86) - A Plugin For x64dbg☆52Updated 6 years ago
- x64dbg plugin for simple spoofing of CPUID instruction behavior☆87Updated 2 years ago
- Tutorial on solving a VM based CrackMe.☆66Updated 4 years ago
- [F]aster [U]niversal [U]npacker☆52Updated 11 years ago
- reverse engineering extension plugin for windbg☆115Updated 5 years ago
- ☆71Updated 11 years ago
- Add More Features for x64dbg Script System,with some Functions which will help Plugin Coder☆123Updated 3 years ago
- Kernel Detective☆144Updated 2 years ago
- Handy HxD plugin for various conversions like base64☆37Updated 4 years ago
- Sample project for kernel debugging automation with Vagrant☆59Updated 5 years ago
- This program allows to edit the relocation table into a Portable Executable file☆51Updated 5 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- Crackmes Keygenmes Serialmes y más☆42Updated 2 years ago
- I was challenged by a friend to list all the processes and drivers in a system using more "unusual" methods. By doing this I learned quit…☆14Updated 8 years ago
- ☆116Updated 12 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆98Updated 4 years ago
- Plugin for x64dbg Linker/Compiler/Tool detector.☆170Updated this week
- APIInfo Plugin (x86) - A Plugin For x64dbg☆50Updated 6 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- APISearch Plugin (x64) - A Plugin For x64dbg☆40Updated 6 years ago
- Patching system improvement plugin for IDA.☆42Updated 5 years ago
- Simple windows API logger☆102Updated 5 years ago
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆70Updated 2 years ago
- Plugin for IDA Pro disassembler which allows loading .map files.☆140Updated 4 months ago
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆109Updated 7 years ago
- Automatic updater plugin for x64dbg☆21Updated 4 years ago
- A dynamic confuserex unpacker that relies on invoke for most things☆71Updated 7 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆57Updated 5 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆93Updated 5 months ago