idiom / stackstack
☆31Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for stackstack
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆33Updated 2 years ago
- ☆19Updated 2 weeks ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆28Updated 4 years ago
- A Binary Ninja plugin that uses bruteforced XFG hashes to recover precise function prototypes☆13Updated 9 months ago
- UnpacMe IDA Byte Search☆26Updated last year
- ☆25Updated 3 weeks ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- ☆43Updated 2 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 3 weeks ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated last month
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Python bindings for the Icicle emulator.☆14Updated 3 weeks ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆61Updated last year
- ☆15Updated last year
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- ☆17Updated 3 years ago
- Windows kernel PDB data parsed into YAML☆31Updated last week
- Command like tool to print mitigation flags for running processes in a memory dump☆44Updated 4 years ago
- Writeups for CTF challenges☆30Updated last year
- Hyper-V related resources☆31Updated 8 months ago
- Different tools for Microsoft Hyper-V researching☆46Updated 5 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆115Updated 3 months ago
- ☆24Updated last year
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆30Updated 2 months ago
- ☆44Updated 4 years ago
- PyKD DLLs for x86 and x64 platforms☆14Updated last year