VinCSS-Public-Projects / VinCSS-RE-Tools-Ultilities
VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities
☆26Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VinCSS-RE-Tools-Ultilities
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- ☆20Updated 7 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆81Updated last year
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆53Updated 2 years ago
- Go fastcall analysis for ida decompiler☆28Updated 5 months ago
- ☆31Updated 2 years ago
- Các IDA Flirt signatures HTC tạo☆14Updated 2 weeks ago
- Resolve DOS MZ executable symbols at runtime☆93Updated 2 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆60Updated last year
- ☆25Updated last week
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- UnpacMe IDA Byte Search☆26Updated 11 months ago
- Windows API Hashes used in the malwares☆38Updated 9 years ago
- Writeups for CTF challenges☆30Updated 11 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- Finding Truth in the Shadows☆84Updated last year
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- Neutralize KEPServerEX anti-debugging techniques☆31Updated last year
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆62Updated 3 years ago
- Abusing exceptions for code execution.☆106Updated last year
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆66Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆114Updated 2 months ago
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 4 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- devirtualization vmprotect☆61Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 2 months ago