long123king / dkLinks
dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.
☆24Updated 2 years ago
Alternatives and similar repositories for dk
Users that are interested in dk are comparing it to the libraries listed below
Sorting:
- ☆40Updated 4 years ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- ☆29Updated 4 years ago
- ☆47Updated 5 years ago
- Tools made for my Hyper-V blog series @ https://foxhex0ne.blogspot.com/☆58Updated 5 years ago
- A coverage-guided and memory-detection enabled fuzzer for windows applications.☆32Updated 4 years ago
- clone of armadillo patched for windows☆47Updated 9 months ago
- Windows API listing in JSON format - generated from SDK headers + SDK API documentation☆66Updated 5 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆99Updated 5 years ago
- Dynamic Taint Analysis versus Obfuscated Self-Checking☆16Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year
- Reverse engineered API for Microsoft's Time Travel Debugger☆35Updated last year
- ☆23Updated 4 years ago
- ☆29Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 3 years ago
- An Integrity-Check Monitoring Pintool☆58Updated 4 years ago
- VMX intrinsics plugin for Hex-Rays decompiler☆71Updated 5 years ago
- A fast execution trace symbolizer for Windows.☆131Updated last year
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆73Updated last year
- Command like tool to print mitigation flags for running processes in a memory dump☆47Updated 4 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆21Updated 5 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers…☆69Updated 3 years ago
- Extract data of TTD trace file to a minidump☆30Updated 2 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Code Coverage client for DynamoRIO☆12Updated 6 years ago
- Python bindings for BochsCPU☆37Updated 2 months ago
- ☆14Updated 2 years ago
- ☆15Updated 2 years ago
- ☆36Updated 4 years ago