lolblat / Tools
My tools repo
☆17Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Tools
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- ☆27Updated 6 years ago
- An API Monitor based on Instrumentation☆42Updated 6 years ago
- Takes a Windbg dumped structure (using the 'dt' command) and formats it into a C structure☆33Updated 4 months ago
- ☆11Updated 10 years ago
- Intermediate x86 instruction representation for use in obfuscation/deobfuscation.☆52Updated 7 years ago
- drvtriks kernel driver for Windows 7 SP1 and 8.1 x64, that tricks around in your system.☆31Updated 7 years ago
- Helper utility for debugging windows PE/PE+ loader.☆50Updated 9 years ago
- Analyze PatchGuard☆53Updated 6 years ago
- ☆17Updated 7 years ago
- Allows IDA PRO to disassemble x86-64 code (WOW64) in 32-bit database☆25Updated 2 years ago
- ☆24Updated 8 years ago
- SigMaker plugin for Binary Ninja☆9Updated 4 years ago
- IDA Pro plugin to make functions tree view☆30Updated 5 years ago
- Allows you to parse all messages sent to DbgPrint without any process interaction.☆32Updated 4 years ago
- Sample x64dbg plugin to scan the stack during tracing.☆14Updated 7 years ago
- MIR-Engine☆21Updated 7 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆38Updated this week
- Windows 10 kernel and ntdll internal types, directly compatible with ida.☆50Updated 6 years ago
- Wow64 syscall hook☆40Updated 7 years ago
- VMProtect analysis script☆55Updated 4 years ago
- unicorn emulator for x64dbg☆30Updated 6 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆40Updated 2 years ago
- Obtain remote process cookies by performing a brute-force attack on ntdll.RtlDecodePointer using known pointer encodings.☆21Updated 7 years ago
- Python bindings for the VTIL API. (WIP)☆28Updated 4 years ago