marche147 / pepatch
A hacky tool to patch PE binaries.
☆25Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for pepatch
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ROP database plugin for IDA☆31Updated 6 years ago
- expansion of afl-unicorn using c++☆28Updated 5 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- a binary x86win32 code obfuscator using virtual machine☆32Updated 7 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- ☆33Updated last year
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- ☆33Updated 3 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- Dynamic binary translator for x86 binaries☆32Updated last year
- A fast execution trace symbolizer for Windows.☆129Updated 6 months ago
- ☆46Updated 2 years ago
- Code-Reuse Exploits detection using Intel Processor Trace☆27Updated 6 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- ncurses shellcode/instructions tester using unicorn-engine☆14Updated 5 years ago
- Decrement Windows Kernel for fun and profit☆39Updated 6 years ago
- A little WinDbg extension to help dump the state of Win32k Type Isolation structures.☆38Updated 6 years ago
- ☆50Updated 3 years ago
- This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)☆41Updated 4 years ago
- Allows IDA PRO to disassemble x86-64 code (WOW64) in 32-bit database☆25Updated 2 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- x86 Dynamic Binary Translator Library☆34Updated 3 years ago