VinCSS-Public-Projects / VinCSS-RE-Tools-UltilitiesLinks
VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities
☆27Updated 3 years ago
Alternatives and similar repositories for VinCSS-RE-Tools-Ultilities
Users that are interested in VinCSS-RE-Tools-Ultilities are comparing it to the libraries listed below
Sorting:
- ☆22Updated last year
- Go fastcall analysis for ida decompiler☆33Updated 4 months ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- ☆31Updated 3 years ago
- IDA Type Info Libraries for RE☆31Updated 5 months ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆72Updated last year
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- Writeups for CTF challenges☆31Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆18Updated 10 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Convenience routines for working with the Unicorn emulator in Python☆25Updated 4 months ago
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- Windows API Hashes used in the malwares☆42Updated 9 years ago
- Các IDA Flirt signatures HTC tạo☆19Updated 8 months ago
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆66Updated last year
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆25Updated 3 years ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- ☆70Updated 2 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆57Updated 3 years ago
- ☆25Updated 7 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆92Updated 3 years ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆107Updated 2 months ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- Helpful WinDBG command for kernel debugging☆23Updated 4 years ago
- UnpacMe IDA Byte Search☆28Updated last year
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 3 years ago
- devirtualization vmprotect☆62Updated 2 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year