VinCSS-Public-Projects / VinCSS-RE-Tools-Ultilities
VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities
☆27Updated 3 years ago
Alternatives and similar repositories for VinCSS-RE-Tools-Ultilities:
Users that are interested in VinCSS-RE-Tools-Ultilities are comparing it to the libraries listed below
- ☆22Updated 11 months ago
- Go fastcall analysis for ida decompiler☆31Updated 9 months ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago
- ☆31Updated 2 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆54Updated 3 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- ☆25Updated 3 months ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Easy-to-use IDA plugin for code emulation☆27Updated 9 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- IDA plugin to deobfuscate emotet CFF☆17Updated 2 years ago
- Report and exploit of CVE-2023-36427☆89Updated last year
- An IDA plugin which demangles Rust function names☆31Updated last year
- Finding Truth in the Shadows☆88Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆63Updated last year
- devirtualization vmprotect☆62Updated last year
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 7 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆85Updated 2 years ago
- Writeups for CTF challenges☆30Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆90Updated 4 months ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆79Updated 4 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆70Updated last year
- x86 and x64 assembly "read-eval-print loop" for Windows☆28Updated 7 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆58Updated 6 months ago
- Abusing exceptions for code execution.☆109Updated 2 years ago
- How to retro theme your Ghidra☆34Updated 3 months ago
- UnpacMe IDA Byte Search☆27Updated last year