mooncat-greenpy / x64dbg_GolangAnalyzerPlugin
Analyze Golang with x64dbg
☆17Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for x64dbg_GolangAnalyzerPlugin
- Experimental disassembler for x86 binaries virtualized by VMProtect 3☆91Updated 2 years ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆40Updated 2 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- Ghetto user mode emulation of Windows kernel drivers.☆122Updated 3 weeks ago
- This is just a x64dbg script system support.☆45Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆60Updated last year
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆62Updated 2 years ago
- ☆23Updated last year
- VMP Mutation API Fix☆39Updated 2 years ago
- Native API header files for the Process Hacker project (nightly).☆24Updated 2 weeks ago
- 🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer☆34Updated 4 years ago
- A ProcMon-esque tool for monitoring Windows Kernel Drivers☆52Updated 3 years ago
- VM devirtualization PoC based on AsmJit and llvm☆103Updated 3 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆30Updated 8 months ago
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆39Updated 2 years ago
- fix vmprotect import function used unicorn-engine.☆91Updated last year
- ☆29Updated 3 years ago
- Resolve DOS MZ executable symbols at runtime☆93Updated 3 years ago
- unorthodox approach to analyze a trace, but this helped me get comfy with x64 instructions overall (excluding sse/avx/etc lol), cleared u…☆52Updated 9 months ago
- ☆36Updated 2 years ago
- Code Deobfuscator x86_32/64☆49Updated 2 years ago
- Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.☆73Updated 13 years ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 3 months ago
- Code virtualizer☆22Updated 8 years ago
- X86/X64 Hardware Breakpoint Manager☆39Updated 3 years ago
- ☆32Updated 9 months ago
- Noninvasive debugging plugin for X64Dbg☆88Updated 2 years ago
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆30Updated last year
- VMProtectTest☆36Updated last year
- PE-Dump-Fixer☆101Updated 4 years ago