VinCSS-Public-Projects / VinCSS-RE-Tools-Ultilities
VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities
☆27Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VinCSS-RE-Tools-Ultilities
- Go fastcall analysis for ida decompiler☆28Updated 6 months ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Các IDA Flirt signatures HTC tạo☆15Updated last month
- ☆31Updated 2 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆81Updated last year
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆53Updated 3 years ago
- ☆25Updated 3 weeks ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated 5 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- ☆65Updated last year
- ☆131Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆66Updated last year
- devirtualization vmprotect☆61Updated last year
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆56Updated 2 years ago
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆126Updated 2 weeks ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆28Updated 2 years ago
- TrashDBG the world's worse debugger☆24Updated 2 years ago
- Report and exploit of CVE-2023-36427☆87Updated last year
- ☆20Updated 8 months ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year