coldshell / IDA-appcallLinks
☆13Updated 8 years ago
Alternatives and similar repositories for IDA-appcall
Users that are interested in IDA-appcall are comparing it to the libraries listed below
Sorting:
- Malware monitor template based on MinHook☆16Updated 10 years ago
- Obtain remote process cookies by performing a brute-force attack on ntdll.RtlDecodePointer using known pointer encodings.☆22Updated 8 years ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- API logger plugin for Intel Pintool☆14Updated 7 years ago
- ☆28Updated 8 years ago
- RunPE dump - I wrote this to have better control over the analysis of malwares. I can stop and analysis malware when it uses some of the …☆10Updated 10 years ago
- ☆22Updated 8 years ago
- Dynamic binary analysis via platform emulation☆12Updated 7 years ago
- This is a pintool that can analyze target dynamically and output code blocks and "key frames".☆15Updated 10 years ago
- ☆34Updated 8 years ago
- Kernel Shellcode to add all privileges in token☆15Updated 8 years ago
- DbgFlashVul☆12Updated 10 years ago
- ☆10Updated 7 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆39Updated 8 years ago
- Intel PIN rocks☆15Updated 13 years ago
- Code injection via delay load libraries☆35Updated 8 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- 🐧 A simple kernel-level rootkit☆21Updated 9 years ago
- Common Malware Techniques☆13Updated 2 years ago
- Native Development Kit for Vista 64bit And Later, by me, Based on NDK Headers 1.0, by Alex Ionescu☆17Updated 9 years ago
- A couple of little tools I've made for working with Windows Drivers☆15Updated 9 years ago
- A tool evaluates security configurations of a given PE based on SDL without source code☆15Updated 11 years ago
- CVE-2014-0816☆25Updated 8 years ago
- Microsoft Edge MemGC Internals☆17Updated 10 years ago
- Dalvik Header Plugin for IDA Pro☆23Updated 12 years ago
- A sample project for using Capstone from a driver in Visual Studio 2015☆36Updated 9 years ago
- Framework complet d'analyse de malware☆12Updated 9 years ago
- more at http://www.zer0mem.sk/?p=271☆12Updated 12 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 8 years ago
- ☆15Updated 7 years ago