Tekiter / WatchDBG-IDA
IDA 7.0 meets watch view!
☆41Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for WatchDBG-IDA
- PoC for CVE-2017-0075☆36Updated 5 years ago
- vm -- code interpreter☆26Updated 5 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆67Updated 5 years ago
- 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-b…☆23Updated 8 years ago
- ☆71Updated 3 years ago
- Create and use macros in IDA's CLIs☆63Updated last year
- A little WinDbg extension to help dump the state of Win32k Type Isolation structures.☆38Updated 6 years ago
- a plugin for ida of version 7.2 to help know F5 window codes better☆54Updated 5 years ago
- Windows 10 kernel and ntdll internal types, directly compatible with ida.☆50Updated 6 years ago
- Decode machine code into VEX IR and translate into LLVM IR☆25Updated 5 years ago
- PoC for a taint based attack on VMProtect☆109Updated 5 years ago
- Alternative API for IDA / Hex-Rays☆72Updated last year
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- 搜集的一些kernel paper☆23Updated 4 years ago
- nanoMIPS IDA plugin☆65Updated 3 years ago
- IDA PRO FLIRT signature files MSVC2017的sig文件☆15Updated 5 years ago
- ☆27Updated 6 years ago
- A recursive disassembler written in Python. Most suitable for VMs in CTFs.☆19Updated 4 years ago
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- ☆33Updated last year
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆64Updated 7 years ago
- ☆46Updated 2 years ago
- AllMemPro☆43Updated 6 years ago
- The place where my HackSys Extreme Vulnerable Driver exploits go.☆25Updated 6 years ago
- Windows平台下的细粒度污点分析工具☆49Updated 7 years ago
- expansion of afl-unicorn using c++☆28Updated 5 years ago