VinCSS-Public-Projects / VinCSS-RE-Tools-UltilitiesLinks
VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities
☆27Updated 3 years ago
Alternatives and similar repositories for VinCSS-RE-Tools-Ultilities
Users that are interested in VinCSS-RE-Tools-Ultilities are comparing it to the libraries listed below
Sorting:
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Go fastcall analysis for ida decompiler☆33Updated 3 months ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆57Updated 3 years ago
- ☆22Updated last year
- ☆31Updated 3 years ago
- Writeups for CTF challenges☆31Updated last year
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆65Updated last year
- Small tool to convert beteween the PE alignments (raw and virtual).☆89Updated 2 years ago
- Các IDA Flirt signatures HTC tạo☆19Updated 7 months ago
- ☆25Updated 7 months ago
- Helpful WinDBG command for kernel debugging☆23Updated 4 years ago
- UnpacMe IDA Byte Search☆28Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆32Updated 6 years ago
- ☆69Updated 2 years ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆25Updated 3 years ago
- Convenience routines for working with the Unicorn emulator in Python☆25Updated 4 months ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 3 years ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆18Updated 10 months ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆72Updated last year
- Binary Ninja plugin to analyze and simplify obfuscated code☆56Updated last week
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- An IDA plugin which demangles Rust function names☆33Updated last year
- clone of armadillo patched for windows☆47Updated 7 months ago
- Report and exploit of CVE-2023-36427☆90Updated last year