ahillss / ReverseEngineeringNotesLinks
Some notes on reverse engineering programs
☆27Updated 7 months ago
Alternatives and similar repositories for ReverseEngineeringNotes
Users that are interested in ReverseEngineeringNotes are comparing it to the libraries listed below
Sorting:
- Windows NT port of 'Main is usually a function. So then when is it not?'☆25Updated last year
- Plugin for https://github.com/x64dbg/x64dbg☆30Updated 4 months ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- Emulator, debugger and compiler for the NDH architecture - Emulator for CTF NDH 2k12☆37Updated 12 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆27Updated 6 years ago
- XDV is disassembler or debugger that works based on the extension plugin.☆56Updated 5 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- Engine for communication with remote kernel debugger (KD, WinDbg) from drivers and applications☆36Updated 12 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆22Updated 4 years ago
- Windows Kernel Debugger over Network (Wireshark dissector and maybe more)☆25Updated 6 years ago
- Full DLL Hooking, phrack 65☆53Updated last year
- A radare2 Python script to dump a raw IA32 binary to an NASM source file☆32Updated last month
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Simple tool for unpacking packed/protected malware executables.☆33Updated 13 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆24Updated 3 years ago
- Intermediate x86 instruction representation for use in obfuscation/deobfuscation.☆53Updated 8 years ago
- Just another tool to download specify Symbol (.pdb) files☆38Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆53Updated 5 years ago
- An API Monitor based on Instrumentation☆43Updated 7 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆17Updated 9 years ago
- penter hook example and driver time recorder☆31Updated 7 years ago
- Some of the Anti-Debugging Tricks☆27Updated 8 years ago
- Simple error lookup for Win32 and NTSTATUS errors☆19Updated 6 years ago
- A python metamorphic engine for PE/PE+ files.☆15Updated 2 years ago
- executing JS from x86 code☆27Updated 6 years ago
- Runtime smm module loader☆33Updated 2 years ago
- ☆26Updated 5 years ago
- IDApro idc and idapython script collection☆28Updated last year