Vector35 / sccLinks
☆150Updated 2 months ago
Alternatives and similar repositories for scc
Users that are interested in scc are comparing it to the libraries listed below
Sorting:
- ☆88Updated 5 months ago
- A high-performance C++ framework for emulating executable binaries☆101Updated 3 weeks ago
- NovaHypervisor is a defensive x64 Intel host based hypervisor. The goal of this project is to protect against kernel based attacks (eithe…☆197Updated 3 weeks ago
- Rewrite and obfuscate code in compiled binaries☆208Updated this week
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- RISC-V Virtual Machine☆242Updated last month
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆146Updated 11 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆90Updated 2 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆118Updated 2 months ago
- Rust symbol recovery tool☆68Updated last month
- bypassing intel txt's tboot integrity checks via coreboot shim☆76Updated 4 months ago
- Modular and extensible library for Virtual Machine Introspection☆107Updated 2 months ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆154Updated 4 months ago
- A set of LLVM and GCC based plugins that perform code obfuscation.☆126Updated last month
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆208Updated 4 months ago
- A collection of Proof-of-Concept implementations of various anti-disassembly techniques for ARM32 and ARM64 architectures.☆71Updated 3 months ago
- LLVM Pass to save Reverse Engineers from Automation☆108Updated 4 months ago
- Windows KASLR bypass using prefetch side-channel☆113Updated last year
- ☆91Updated last year
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated 2 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆40Updated 2 months ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆124Updated last year
- Reimplementation of Microsoft's Warbird obuscator☆133Updated last year
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆112Updated last year
- An intuitive query API for IDA Pro☆158Updated 4 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆94Updated 9 months ago
- ☆145Updated last year
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆187Updated 2 weeks ago
- LLVM based static binary analysis framework☆253Updated 4 months ago
- ☆54Updated 5 months ago