mastercodeon31415 / KsDumper-11Links
A revival of the classic and legendary KsDumper
☆26Updated 2 weeks ago
Alternatives and similar repositories for KsDumper-11
Users that are interested in KsDumper-11 are comparing it to the libraries listed below
Sorting:
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 3 years ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆24Updated last year
- Collaboration platform for reverse engineering tools.☆44Updated 11 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆36Updated 2 years ago
- Rust program for interfacing with the gigabyte driver to gain access to powerful primitives such as arbitrary kernel memcpy.☆17Updated 3 years ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆34Updated last year
- BINARLY Research Tools and PoCs☆39Updated last year
- A post-processing script for TinyTracer☆38Updated 2 years ago
- Code from process of reversing Sysinternals Suite for educational purposes, with videos to associate them☆48Updated 2 years ago
- IDA plugin to recover source code from panic information on rust☆17Updated 6 months ago
- Tool to extract contents from the memory of Windows systems.☆14Updated 2 years ago
- ☆24Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆57Updated 2 years ago
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆57Updated 3 years ago
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆37Updated last year
- Neutralize KEPServerEX anti-debugging techniques☆33Updated 2 years ago
- Windows Minidump loader for Ghidra☆29Updated 3 years ago
- An x64dbg plugin which marks XFG call signatures as data☆78Updated 2 years ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 3 years ago
- ☆18Updated 10 months ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆56Updated 11 months ago
- Report and exploit of CVE-2023-36427☆89Updated 2 years ago
- Proof-of-Concept for CVE-2024-26218☆54Updated last year
- UnpacMe IDA Byte Search☆29Updated 2 years ago
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆52Updated 2 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆62Updated last year
- A fast method to intercept syscalls from any user-mode process using InstrumentationCallback and detect any process using Instrumentation…☆35Updated 2 years ago
- Process Injection without R/W target memory and without creating a remote thread☆19Updated 3 years ago