buzzer-re / sdebugger
A simple x64 debugger for Linux
☆9Updated 6 years ago
Alternatives and similar repositories for sdebugger:
Users that are interested in sdebugger are comparing it to the libraries listed below
- A portable, public-domain hex editor☆38Updated 3 years ago
- Binary formats☆28Updated this week
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆36Updated 7 years ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆40Updated 4 months ago
- The PE library used by @merces/pev☆118Updated 2 years ago
- executing JS from x86 code☆27Updated 5 years ago
- Map and modify ELF using C++ structures☆19Updated 4 years ago
- The Intel 8080 ("eighty-eighty") is the second 8-bit microprocessor designed and manufactured by Intel.☆15Updated 2 years ago
- Scripts to prepare Windows system for debugging.☆30Updated 4 years ago
- Multiplatform CLI and GUI tool to show information about ELF files☆54Updated last year
- C++ wrapper for YARA.☆45Updated 5 years ago
- Some of the Anti-Debugging Tricks☆27Updated 8 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Library for Dissect and Infect ELF Binaries.☆40Updated 9 years ago
- A simple multiplatform command line search tool for Windows API.☆46Updated last month
- Documentation and notes on using the Hiew editor.☆19Updated 3 years ago
- PE Library x86☆21Updated 5 years ago
- ☆30Updated 9 years ago
- This is a simple driver with x64 inline assembly☆54Updated 4 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated last month
- A branch-monitor-based solution for process monitoring.☆132Updated 5 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆80Updated 4 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆82Updated 4 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆53Updated 6 years ago
- Rootkit spotter - experimental Linux rootkit finder LKM☆28Updated 4 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆31Updated 7 years ago
- Allows IDA PRO to disassemble x86-64 code (WOW64) in 32-bit database☆25Updated 3 years ago
- ☆51Updated 3 years ago
- git clone all repositories and gists from a given GitHub username☆32Updated 3 years ago