dishather / richprintLinks
Print compiler information stored in Rich Header of PE executables.
☆137Updated this week
Alternatives and similar repositories for richprint
Users that are interested in richprint are comparing it to the libraries listed below
Sorting:
- Plugin for IDA Pro disassembler which allows loading .map files.☆148Updated 2 weeks ago
- An IDA Plugin that help analyzing module that use COM☆214Updated last year
- Library and tool for reading IDApro databases.☆155Updated last year
- ☆126Updated 8 months ago
- Debug Child Process Tool (auto attach)☆291Updated last year
- idamagnum is a plugin for integrating MagnumDB requests within IDA☆131Updated 5 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆146Updated 8 months ago
- The ultimate hooking library☆267Updated 4 years ago
- Translates WinDbg "dt" structure dump to a C structure☆127Updated 8 years ago
- ☆151Updated this week
- Analyses in IDA/Hex-Rays☆83Updated 2 years ago
- ☆166Updated 8 months ago
- MSDN in a zeal docset☆48Updated 3 years ago
- Python code to parse Microsoft PDB files☆324Updated 10 months ago
- C++ Exceptions in Windows Drivers☆210Updated 4 years ago
- The history of Windows Internals via symbols.☆178Updated 3 years ago
- Devirtualize Virtual Calls☆115Updated 3 years ago
- Cross-platform tool that allows browsing and extracting C and C++ type declarations from PDB files.☆319Updated 3 months ago
- Supporting Data Archives for Ghidra☆272Updated 5 years ago
- ☆74Updated 3 weeks ago
- Another RTTI Parsing IDA plugin☆302Updated last year
- x64dbg plugin to set breakpoints automatically to Win32/64 APIs☆177Updated 7 years ago
- ☆106Updated 6 years ago
- Toy scripts for playing with WinDbg JS API☆228Updated 10 months ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆65Updated 3 years ago
- Simple windows API logger☆104Updated 5 years ago
- An analysis of the Warbird virtual-machine protection for the CI!g_pStore☆250Updated 7 years ago
- ☆104Updated 3 years ago
- COFF and Portable Executable format described using standard C++ with no dependencies.☆284Updated last month
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆205Updated 2 years ago