horsicq / xntsvLinks
XNTSV program for detailed viewing of system structures for Windows.
☆462Updated this week
Alternatives and similar repositories for xntsv
Users that are interested in xntsv are comparing it to the libraries listed below
Sorting:
- Opcode calculator / ASM calculator☆388Updated this week
- Debug Child Process Tool (auto attach)☆295Updated last year
- My personal cheat sheet for using WinDbg for kernel debugging☆428Updated 3 months ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆527Updated last year
- Process Monitor X v2☆616Updated last year
- Windows NT x64 syscall fuzzer☆615Updated 2 weeks ago
- Strings plugin for x64dbg☆233Updated this week
- PDBRipper is a utility for extract an information from PDB-files.☆844Updated this week
- Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.☆607Updated 5 months ago
- Official x64dbg plugin for IDA Pro.☆521Updated 9 months ago
- Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.☆885Updated 5 years ago
- The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracke…☆388Updated 6 months ago
- WinDBG Anti-RootKit Extension☆634Updated 4 years ago
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆559Updated this week
- My notes while studying Windows internals☆433Updated 7 months ago
- Detours with just single dependency - NTDLL☆645Updated 2 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆211Updated 3 years ago
- Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.☆855Updated last year
- A library to develop kernel level Windows payloads for post HVCI era☆421Updated 4 years ago
- This project provides a collection of Microsoft Windows kernel structures, unions and enumerations. Most of them are not officially docum…☆208Updated 5 months ago
- x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.☆297Updated 4 years ago
- Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.☆324Updated last year
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,248Updated last month
- Useful scripts for WinDbg using the debugger data model☆418Updated last year
- A VMP to VTIL lifter.☆439Updated 4 years ago
- Portable Executable parsing library (from PE-bear)☆657Updated 2 months ago
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆370Updated 2 weeks ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆815Updated last year
- VirtualKD-Redux - A revival and modernization of VirtualKD☆906Updated last year
- syser debugger x32/x64 ring3 with source level debugging/watch view/struct view☆285Updated 4 months ago