hackcatml / frida-watchpoint-tutorial
Frida's setHardwareWatchpoint tutorial
☆21Updated last month
Related projects ⓘ
Alternatives and complementary repositories for frida-watchpoint-tutorial
- IDA plugin to aid with Swift reverse engineering☆22Updated 2 weeks ago
- Implementation of sllvm obfuscator☆61Updated 2 years ago
- User-friendly reference finder in IDA☆37Updated last year
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆34Updated 9 months ago
- XrefsExt plugin for IDA Pro(idapython,ida plugin,ida plugins)☆22Updated last week
- idax: IDASDK extension libraries☆17Updated 3 months ago
- In-memory ELF shared library loading☆37Updated last year
- genpatch is IDA plugin that generates a python script for patching binary☆31Updated 10 months ago
- Yet another LLVM-based obfuscator☆103Updated 2 months ago
- Playing with LLVM passes☆35Updated last year
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆18Updated this week
- Binary Ninja plugin to clean up some common obfuscation techniques.☆19Updated 4 years ago
- IDA plugin to deobfuscate emotet CFF☆13Updated 2 years ago
- The tool can be used to eliminate redundant instructions in a basic block.☆79Updated last year
- An IDAPython script to decompile all the functions of an executable and dump the pseudocode☆27Updated 2 years ago
- Another LLVM-obfuscator based on LLVM-17. A fork of Arkari☆63Updated 8 months ago
- Getting better stacks and backtraces in Frida☆32Updated 4 months ago
- Injecting into SELinux-protected system service processes under root on Android.☆34Updated 8 months ago
- LLVM obfuscation pass, flattening at the basic block's level and turning each basic block into a dispacher and each instruction into a ne…☆47Updated 3 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated last month
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- WinHvShellcodeEmulator (WHSE) is a shellcode emulator leveraging the Windows Hypervisor Platform API☆19Updated 2 years ago
- Instrumenting a binary without source code to bypass anti-debug checks☆33Updated 3 years ago
- A recursive disassembler written in Python. Most suitable for VMs in CTFs.☆19Updated 4 years ago
- IDA Python3 Plugin to make your RE life easier. Trace execution and save code/memory for detailed exploration.☆32Updated 8 months ago
- Triton based symbolic emulator☆16Updated 2 years ago
- ☆18Updated 7 years ago
- Inlay hints for hex-rays☆24Updated last month
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆60Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year