hasherezade / pe_unmapper
Small tool to convert beteween the PE alignments (raw and virtual).
☆81Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pe_unmapper
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆115Updated 2 months ago
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆100Updated last year
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆105Updated 2 years ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆226Updated 3 months ago
- Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unaut…☆106Updated last year
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆237Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- Reverse engineering winapi function loadlibrary.☆70Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Various Process Injection Techniques☆143Updated 2 years ago
- Finding Truth in the Shadows☆84Updated last year
- ☆82Updated 5 months ago
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆126Updated 2 weeks ago
- PoC Anti-Rootkit/Anti-Cheat Driver.☆160Updated 2 months ago
- Writeups for CTF challenges☆30Updated last year
- Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.☆148Updated 2 years ago
- A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.☆85Updated last year
- Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling withou…☆178Updated 3 weeks ago
- DSE & PG bypass via BYOVD attack☆37Updated 7 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- Run Processes as PPL with ELAM☆146Updated 2 years ago
- Detours implementation (x64/x86) which used only ntdll import☆88Updated 5 months ago
- Lenovo Diagnostics Driver EoP - Arbitrary R/W