ahillss / ReverseEngineeringNotesLinks
Some notes on reverse engineering programs
☆27Updated 8 months ago
Alternatives and similar repositories for ReverseEngineeringNotes
Users that are interested in ReverseEngineeringNotes are comparing it to the libraries listed below
Sorting:
- Windows Kernel Debugger over Network (Wireshark dissector and maybe more)☆25Updated 6 years ago
- Anti-Anti-Debugger Plugins☆19Updated 11 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆55Updated 5 years ago
- a copy of bindiff☆11Updated 9 years ago
- AutoCmdLine Plugin (x64) - A Plugin For x64dbg☆11Updated 7 years ago
- My personal cheat sheet for the x64dbg python plugin.☆27Updated 5 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- executing JS from x86 code☆27Updated 6 years ago
- Conference Presentations☆44Updated 5 years ago
- Engine for communication with remote kernel debugger (KD, WinDbg) from drivers and applications☆37Updated 12 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆23Updated 4 years ago
- An obfuscation engine which obfuscates Intel x86 32-bit binary code.☆55Updated 7 years ago
- A wrapper for capstone for bearparser☆14Updated 2 years ago
- IDAPython plugin to integrate Visual Studio Help Viewer in IDA Pro >= 6.8☆12Updated 8 years ago
- ReactOS x86-32 syscall fuzzer☆55Updated 2 weeks ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- Repository for officially supported Binary Ninja plugins☆51Updated 4 months ago
- Simple tool for unpacking packed/protected malware executables.☆33Updated 13 years ago
- Collection of my IDAPython scripts☆33Updated 9 years ago
- A python metamorphic engine for PE/PE+ files.☆15Updated 2 years ago
- Full DLL Hooking, phrack 65☆53Updated last year
- Simple error lookup for Win32 and NTSTATUS errors☆19Updated 6 years ago
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- ☆29Updated 4 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 7 years ago
- Plugin for https://github.com/x64dbg/x64dbg☆30Updated 5 months ago