hasherezade / tiny_tracer
A Pin Tool for tracing API calls etc
☆1,370Updated this week
Alternatives and similar repositories for tiny_tracer:
Users that are interested in tiny_tracer are comparing it to the libraries listed below
- Dynamic unpacker based on PE-sieve☆694Updated 3 weeks ago
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,141Updated this week
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆774Updated 11 months ago
- PE-bear (builds only)☆773Updated last year
- Windows NT Syscall tables☆1,233Updated 2 months ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆949Updated last year
- Windows kernel and user mode emulation.☆1,562Updated 9 months ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆675Updated 4 months ago
- Obfuscate specific windows apis with different apis☆986Updated 3 years ago
- Native API header files for the System Informer project.☆1,094Updated 4 months ago
- proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC☆1,197Updated 8 months ago
- Portable Executable parsing library (from PE-bear)☆652Updated 5 months ago
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆714Updated 2 months ago
- VirtualKD-Redux - A revival and modernization of VirtualKD☆851Updated 7 months ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,321Updated 7 months ago
- Hook system calls on Windows by using Kaspersky's hypervisor☆1,152Updated 9 months ago
- Time Travel Debugging IDA plugin☆560Updated 7 months ago
- Hook system calls, context switches, page faults and more.☆2,463Updated last year
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,203Updated last month
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆804Updated 2 years ago
- Some of my publicly available Malware analysis and Reverse engineering.☆779Updated 7 months ago
- Examples of leaking Kernel Mode information from User Mode on Windows☆586Updated 7 years ago
- ☆802Updated 5 years ago
- Hiding kernel-driver for x86/x64.☆2,167Updated last year
- The Windows Kernel Programming book samples☆617Updated last year
- xAnalyzer plugin for x64dbg☆1,049Updated 3 years ago
- Internals information about Hyper-V☆684Updated 3 weeks ago
- XNTSV program for detailed viewing of system structures for Windows.☆451Updated this week
- Windows NT x64 syscall fuzzer☆593Updated last year
- AV/EDR evasion via direct system calls.☆1,833Updated 2 years ago