jbremer / readb4writeLinks
Pintool to detect Read before Write memory access
☆21Updated 12 years ago
Alternatives and similar repositories for readb4write
Users that are interested in readb4write are comparing it to the libraries listed below
Sorting:
- A sample project for using Capstone from a driver in Visual Studio 2015☆36Updated 9 years ago
- Microsoft Edge MemGC Internals☆17Updated 9 years ago
- A couple of little tools I've made for working with Windows Drivers☆15Updated 9 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆55Updated 13 years ago
- x64 Windows Software Fault Injection Tool☆17Updated 7 years ago
- A simple Windows x86-32 debugger☆10Updated 9 years ago
- Windows build files for the VMHunt Intel PIN Trace tool☆19Updated 6 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆41Updated 12 years ago
- Anti-Anti-Debugger Plugins☆19Updated 12 years ago
- Simple standalone bundle of NT core APIs☆26Updated 9 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 9 years ago
- Dynamic tracing for binary applications (using PIN), IDA plugin to visualize and interact with the traces☆96Updated 13 years ago
- Intermediate x86 instruction representation for use in obfuscation/deobfuscation.☆53Updated last month
- x86 Dynamic Binary Translator Library☆34Updated 4 years ago
- ☆28Updated 8 years ago
- deprecated☆26Updated 6 years ago
- IDA Plugin - GraphSlick☆53Updated 10 years ago
- Maltrace is a simple syscall tracer for Windows implemented through the use of PIN.☆23Updated 12 years ago
- An instrumentation script based on Frida which leverages Control Flow Guard to intercept indirect calls in CFG-enabled Windows binaries.☆29Updated 10 years ago
- Implementation of a thin hypervisor☆42Updated 9 years ago
- CVE-2014-0816☆25Updated 8 years ago
- Internet Explorer MemoryProtection Mitigation☆32Updated 11 years ago
- IDASimulator is a plugin that extends IDA's conditional breakpoint support, making it easy to augment / replace complex executable code i…☆46Updated 10 years ago
- Static analysis tools for x86 assembly☆13Updated 8 years ago
- API logger plugin for Intel Pintool☆14Updated 7 years ago
- A simple tool to help you capture Ioctls.☆19Updated 7 years ago
- This is a framework for automatically finding bugs, and exploiting them...☆5Updated 9 years ago
- IDAScript to create Symbol file which can be loaded in WinDbg via AddSyntheticSymbol☆41Updated 11 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 12 years ago
- Code coverage analysis tools for the PIN Toolkit☆60Updated 12 years ago