huettenhain / ghidradark
How to retro theme your Ghidra
☆34Updated 3 months ago
Alternatives and similar repositories for ghidradark:
Users that are interested in ghidradark are comparing it to the libraries listed below
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 3 months ago
- ☆31Updated 2 years ago
- ☆25Updated 3 months ago
- Writeups for CTF challenges☆30Updated last year
- Go fastcall analysis for ida decompiler☆31Updated 9 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆90Updated 4 months ago
- Rust symbol recovery tool☆40Updated 7 months ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- Python bindings for BochsCPU☆35Updated this week
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆76Updated last month
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆113Updated 3 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆68Updated 10 months ago
- Get information about stripped rust executables☆25Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆113Updated 9 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆68Updated 3 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- Report and exploit of CVE-2023-36427☆89Updated last year
- ☆28Updated 2 years ago
- UnpacMe IDA Byte Search☆27Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- ☆143Updated last year
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆125Updated 5 months ago
- Windows KASLR bypass using prefetch side-channel☆76Updated 9 months ago
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆34Updated last year
- Dreg's setup for lldb reversing. The simplest and easiest possible, without scripting. lldb debugging setup.☆12Updated 9 months ago
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆105Updated 7 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆75Updated 4 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 7 months ago