dmaivel / ntoseyeLinks
Windows kernel debugger for Linux hosts running Windows under KVM/QEMU
☆83Updated 3 weeks ago
Alternatives and similar repositories for ntoseye
Users that are interested in ntoseye are comparing it to the libraries listed below
Sorting:
- bypassing intel txt's tboot integrity checks via coreboot shim☆70Updated 3 months ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆118Updated last year
- Report and exploit of CVE-2024-21305.☆36Updated last year
- Hyper-V related resources☆31Updated last year
- Generate a PDB file given the old PDB file and an address mapping☆48Updated 3 months ago
- A set of LLVM and GCC based plugins that perform code obfuscation.☆124Updated 2 weeks ago
- Windows KASLR bypass using prefetch side-channel☆102Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆143Updated 9 months ago
- ☆145Updated last month
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆153Updated 3 months ago
- A Windows executable (PE) packer (x64) with LZMA compression and with full TLS (Thread Local Storage) support☆57Updated this week
- Report and exploit of CVE-2023-36427☆90Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated last month
- A large collection of 32bit and 64bit PE files useful for verifying the correctness of bin2bin transformations☆54Updated 10 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- 🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.☆111Updated last year
- Create stealthy, inline, EPT-like hooks using SMAP and SMEP☆55Updated 8 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆37Updated last month
- Simple, fast and lightweight x86-64 Assembler Library for C++ / Header-Only☆57Updated last week
- Binary Ninja plugin to analyze and simplify obfuscated code☆72Updated last week
- uefi diskless persistence technique + OVMF secureboot bypass☆81Updated last year
- compile-time control flow obfuscation using mba☆183Updated last year
- Finding Truth in the Shadows☆95Updated 2 years ago
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- Remove WPP calls from hexrays decompiled code☆49Updated 2 months ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- All LLVM binaries scrambled with SigBreaker and used to test against llvm-lit☆16Updated last month
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆100Updated last week
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆82Updated 10 months ago
- Different tools for Microsoft Hyper-V researching☆57Updated last year