dishather / richprint
Print compiler information stored in Rich Header of PE executables.
☆136Updated this week
Alternatives and similar repositories for richprint
Users that are interested in richprint are comparing it to the libraries listed below
Sorting:
- Plugin for IDA Pro disassembler which allows loading .map files.☆140Updated 4 months ago
- ☆126Updated 7 months ago
- ☆165Updated 7 months ago
- Library and tool for reading IDApro databases.☆154Updated last year
- Translates WinDbg "dt" structure dump to a C structure☆128Updated 8 years ago
- C++ Exceptions in Windows Drivers☆208Updated 4 years ago
- An IDA Plugin that help analyzing module that use COM☆211Updated last year
- Debug Child Process Tool (auto attach)☆286Updated last year
- The history of Windows Internals via symbols.☆178Updated 3 years ago
- MSDN in a zeal docset☆46Updated 3 years ago
- WinDbg debugger extension library providing various tools to analyse, dump and fix (restore) Microsoft Portable Executable files for both…☆82Updated 8 months ago
- ntdll.h - compatible with MSVC 6.0, Intel C++ Compiler and MinGW. Serves as a complete replacement for Windows.h☆137Updated 5 years ago
- idamagnum is a plugin for integrating MagnumDB requests within IDA☆131Updated 5 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆145Updated 7 months ago
- Hyper-V Research is trendy now☆163Updated 3 weeks ago
- This project aims to facilitate debugging a kernel driver in windows by adding support for a code change on the fly without reboot/unload…☆172Updated 2 years ago
- The ultimate hooking library☆267Updated 4 years ago
- ☆104Updated 3 years ago
- ☆106Updated 6 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆205Updated 2 years ago
- Analyses in IDA/Hex-Rays☆81Updated 2 years ago
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆109Updated 7 years ago
- An analysis of the Warbird virtual-machine protection for the CI!g_pStore☆249Updated 7 years ago
- API Set resolver for Windows☆132Updated 8 months ago
- x64dbg plugin to set breakpoints automatically to Win32/64 APIs☆176Updated 7 years ago
- Hyper-V Research is trendy now☆179Updated last year
- Parser for Microsoft Program Database (PDB) files☆75Updated 4 years ago
- ☆149Updated this week
- Devirtualize Virtual Calls☆115Updated 3 years ago
- A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor"…☆323Updated 3 weeks ago