momo5502 / drm-analysisLinks
Guest lecture about modern DRM analysis at Ruhr-Universität Bochum.
☆12Updated last year
Alternatives and similar repositories for drm-analysis
Users that are interested in drm-analysis are comparing it to the libraries listed below
Sorting:
- Collaboration platform for reverse engineering tools.☆44Updated 9 months ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆33Updated last year
- Set of plugins and library for dynamic pdb generation and synchronisation☆37Updated last year
- Documentation of Microsoft's Warbird obfuscation☆53Updated last year
- IFL - Interactive Functions List (plugin for Binary Ninja)☆24Updated last year
- A Windows API hooking library !☆31Updated 3 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆38Updated 10 months ago
- Windows kernel driver template for cmkr and llvm-msvc.☆33Updated last year
- LLDB based debugger for Linux Kernel☆26Updated 6 months ago
- Reimplementation of Microsoft's Warbird obuscator☆149Updated last year
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆94Updated 3 years ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆64Updated last year
- IDA plugin to recover source code from panic information on rust☆17Updated 5 months ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆62Updated last year
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 3 years ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆83Updated last year
- x64dbg python3 plugin☆27Updated 2 months ago
- Binary Ninja plugin for automating VMProtect analysis☆63Updated 2 years ago
- Delphi-Kawaii is a plugin for Ida Pro.☆21Updated 2 years ago
- Standalone API for Binary Ninja's LLIL☆19Updated last year
- This is a ring -1 header framework in order to simplify the creation of hypervisors on SVM☆25Updated last year
- Find out how to bypass HVCI (or not). My own research on Microsoft Warbird (specifically in clipsp.sys)☆47Updated this week
- Windows Minidump loader for Ghidra☆29Updated 3 years ago
- devirtualization vmprotect☆62Updated 2 years ago
- A basic Secure Virtual Machine hypervisor☆25Updated 4 years ago
- A debugger for Windows ARM64 (AARCH64), user-friendly for reverse engineers, malware analysts, malware developers, game hacking, operatin…☆68Updated 5 months ago
- The DataExplorer plugin integrates the pattern language from ImHex into x64dbg.☆85Updated 9 months ago
- x64dbg typeparsing plugin with Windows types☆63Updated last month
- The program is intended for a dynamic unpacking of binders, crypters, packers and protectors☆10Updated 5 years ago
- unorthodox approach to analyze a trace, but this helped me get comfy with x64 instructions overall (excluding sse/avx/etc lol), cleared u…☆62Updated last year