cybertechniques / siteLinks
☆142Updated 9 years ago
Alternatives and similar repositories for site
Users that are interested in site are comparing it to the libraries listed below
Sorting:
- XNTSV program for detailed viewing of system structures for Windows.☆461Updated this week
- My personal cheat sheet for using WinDbg for kernel debugging☆420Updated last month
- PE-bear (builds only)☆779Updated 2 years ago
- An automatic unpacker and logger for DotNet Framework targeting files☆252Updated last year
- Strings plugin for x64dbg☆230Updated this week
- Debug Child Process Tool (auto attach)☆290Updated last year
- Samples for the book Windows Kernel Programming, 2nd edition☆338Updated 5 months ago
- Unpacking scripts for Ollydbg.☆268Updated 3 years ago
- Guided Hacking's official tool to practice bypassing anti-debug techniques.☆277Updated 3 weeks ago
- Advanced driver monitoring utility.☆211Updated 2 years ago
- My reversing tools. Some custom, some not.☆205Updated last year
- Exploiting DLL Hijacking by DLL Proxying Super Easily☆512Updated last year
- Official x64dbg plugin for IDA Pro.☆519Updated 8 months ago
- PE Viewer☆181Updated 4 months ago
- Dynamic unpacker based on PE-sieve☆732Updated last week
- View ETW Provider manifest☆493Updated 7 months ago
- Process Monitor X v2☆614Updated last year
- A Windows PE format file loader☆145Updated 7 years ago
- A DTrace on Windows Reimplementation☆348Updated 4 months ago
- x64 Dynamic Reverse Engineering Toolkit☆659Updated 2 years ago
- x64dbg plugin to set breakpoints automatically to Win32/64 APIs☆177Updated 7 years ago
- Persistent IAT hooking application - based on bearparser☆258Updated 2 years ago
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆361Updated 7 months ago
- This project provides a collection of Microsoft Windows kernel structures, unions and enumerations. Most of them are not officially docum…☆206Updated 4 months ago
- HashDB API hash lookup plugin for IDA Pro☆319Updated last week
- PEiD detects most common packers, cryptors and compilers for PE files.☆292Updated 8 years ago
- Extract Windows Defender database from vdm files and unpack it☆440Updated 5 years ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆523Updated 11 months ago
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,222Updated last week
- x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.☆294Updated 4 years ago