h311d1n3r / HellTracer
A Linux x86/x86-64 tool to trace registers and memory regions.
☆35Updated 2 years ago
Alternatives and similar repositories for HellTracer:
Users that are interested in HellTracer are comparing it to the libraries listed below
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Custom instruction length for hex-rays☆17Updated 2 weeks ago
- Neutralize KEPServerEX anti-debugging techniques☆31Updated last year
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 4 months ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆24Updated last year
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆17Updated last year
- ☆15Updated last year
- Slides from various conference talks☆37Updated last year
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- ☆31Updated 2 years ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- Yet another Windows DLL injector.☆38Updated 3 years ago
- ☆21Updated 3 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆29Updated 3 years ago
- A PE parser written in C++ which does not uses OOP. Helpful if you want to learn about PE parsing.☆16Updated last year
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- ☆26Updated 2 months ago
- javascript extension of windbg for hacker.☆14Updated last year
- ☆24Updated 3 years ago
- Currently proof-of-concept☆16Updated 3 years ago
- POC of CVE-2022-21881 exploited at TianfuCup 2021 to escape Chrome Sandbox☆19Updated 2 years ago
- ☆29Updated 4 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆45Updated 2 years ago