ahillss / ReverseEngineeringNotesLinks
Some notes on reverse engineering programs
☆29Updated 10 months ago
Alternatives and similar repositories for ReverseEngineeringNotes
Users that are interested in ReverseEngineeringNotes are comparing it to the libraries listed below
Sorting:
- Windows Kernel Debugger over Network (Wireshark dissector and maybe more)☆28Updated 6 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago
- Engine for communication with remote kernel debugger (KD, WinDbg) from drivers and applications☆37Updated 12 years ago
- A session-0 capable dll injection utility☆76Updated 7 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- An obfuscation engine which obfuscates Intel x86 32-bit binary code.☆55Updated 7 years ago
- Simple tool for unpacking packed/protected malware executables.☆33Updated 13 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 6 years ago
- x64dbg Script editor v2.0☆27Updated 7 years ago
- Automating x64dbg using Python☆34Updated 10 years ago
- A VBScript for detecting VirtualBox☆22Updated 10 years ago
- Windbg Utility Tools based upon PyKD☆42Updated 5 years ago
- libemu shim layer and win32 environment for Unicorn Engine☆72Updated 8 years ago
- ☆28Updated 9 years ago
- IDA Pro resources, scripts, and configurations☆117Updated last week
- OllyCallTrace is a plugin for OllyDbg to trace the call chain of a thread.☆53Updated 13 years ago
- A sample project for using Capstone from a driver in Visual Studio 2015☆36Updated 9 years ago
- Binary formats☆29Updated this week
- Full DLL Hooking, phrack 65☆53Updated 2 years ago
- A collection of tools for injecting DSOs in processes under various operating systems☆50Updated 2 years ago
- Anti-Anti-Debugger Plugins☆19Updated 12 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆55Updated 13 years ago
- Kernel Shellcode to add all privileges in token☆15Updated 8 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆28Updated 7 years ago
- Miscellaneous old Exploit code and PoCs☆16Updated 11 months ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 8 years ago
- ☆12Updated 3 weeks ago
- An application for obtaining, dumping and modifying token from user land.☆26Updated 9 years ago
- Plugins for IDA Pro and Hex-Rays☆46Updated 7 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆66Updated 3 years ago