enkomio / thematrix
a PE Loader and Windows API tracer. Useful in malware analysis.
☆137Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for thematrix
- ☆65Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆113Updated last year
- ☆131Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆109Updated 3 months ago
- ☆94Updated 2 years ago
- MalUnpack companion driver☆92Updated 4 months ago
- Small visualizator for PE files☆67Updated last year
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆236Updated 2 years ago
- Abusing exceptions for code execution.☆106Updated last year
- Set of antianalysis techniques found in malware☆129Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆115Updated 3 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated last week
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- ☆153Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- An application to view and filter pool allocations from a dmp file on Windows 10 RS5+.☆124Updated last year
- C# Utilities for Windows Notification Facility☆124Updated 6 months ago
- A DTrace on Windows Reimplementation☆328Updated last week
- Enumerate various traits from Windows processes as an aid to threat hunting☆183Updated 2 years ago
- BYOVD: Loading dbk64.sys and grabbing a handle to it☆149Updated 2 years ago
- Parse .NET executable files.☆74Updated 3 weeks ago
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆114Updated 2 months ago
- Achieve execution using a custom keyboard layout☆161Updated last year
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆92Updated 5 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆104Updated 2 years ago