VinCSS-Public-Projects / VinCSS-RE-Tools-UltilitiesLinks
VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities
☆27Updated 3 years ago
Alternatives and similar repositories for VinCSS-RE-Tools-Ultilities
Users that are interested in VinCSS-RE-Tools-Ultilities are comparing it to the libraries listed below
Sorting:
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆93Updated 2 years ago
- ☆31Updated 3 years ago
- Các IDA Flirt signatures HTC tạo☆20Updated 9 months ago
- Writeups for CTF challenges☆31Updated last year
- A journal for $6,000 Riot Vanguard bounty.☆65Updated last year
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆92Updated 3 years ago
- ☆22Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆146Updated 11 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- a small curation of created/stolen scripts for reverse engineering☆12Updated last year
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated last year
- ☆147Updated 2 years ago
- UnpacMe IDA Byte Search☆29Updated last year
- ☆25Updated 9 months ago
- MalUnpack companion driver☆98Updated last year
- Helpful WinDBG command for kernel debugging☆24Updated 4 years ago
- ☆74Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago
- ☆163Updated 3 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆117Updated last year
- Report and exploit of CVE-2023-36427☆90Updated last year
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆60Updated last year
- How to retro theme your Ghidra☆35Updated 9 months ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- ☆120Updated 5 years ago