VNSecurityResearch / anmLinks
Thực tập trung tâm an ninh mạng Viettel
☆16Updated 7 years ago
Alternatives and similar repositories for anm
Users that are interested in anm are comparing it to the libraries listed below
Sorting:
- .Net PlugIn For x64dbg☆19Updated 7 years ago
- Simple tool to check visual studio project files for Exec, PreBuildEvent and PostBuildEvent☆12Updated 5 years ago
- This is just a x64dbg script system support.☆47Updated 3 years ago
- Anti-Analysis technique, trick the debugger by Hiding events from it.☆19Updated 3 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆36Updated last year
- Variety of different process injections implemented in C++☆26Updated 4 years ago
- Simple x64dbg plugin to save a full memory dump☆50Updated 2 years ago
- Learning Various Process Injection Techniques☆21Updated 6 years ago
- How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.☆48Updated 2 years ago
- Process Injection without R/W target memory and without creating a remote thread☆19Updated 3 years ago
- Fuzzy search tool for IDA Pro (Update)☆11Updated last year
- Simple tool to dump/hide services in services.exe process.☆14Updated 3 years ago
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- Fake Timestamps of Driver Certificates while keeping validity.☆18Updated 4 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- x64dbg python3 plugin☆23Updated last month
- A small library to extend the functionality of GetModuleHandle and GetProcAddress to other processes☆17Updated 5 years ago
- Injects position-dependent code into a code cave in an executable file, and applies relocations.☆23Updated 2 years ago
- Các IDC và IDAPython scripts nhỏ, có ích trong quá trình dùng IDA☆10Updated 2 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- ☆59Updated 3 years ago
- ☆34Updated last year
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆31Updated last year
- Demonstration of x64dbg against a series of simple executables☆34Updated 3 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 4 years ago
- A small tool to patch PE files' import address table with an external payload DLL.☆13Updated 3 weeks ago
- A tool that reads a PE file from a byte array buffer and injects it into memory.☆27Updated 5 years ago
- Script recolected for ollydbg 1.0☆20Updated last year
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆40Updated 3 years ago