mrexodia / GitIdentityManagerCppLinks
Very simple cross-platform utility to manage your git identities.
☆10Updated 2 years ago
Alternatives and similar repositories for GitIdentityManagerCpp
Users that are interested in GitIdentityManagerCpp are comparing it to the libraries listed below
Sorting:
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- ☆15Updated 2 years ago
- Collection of Windows Driver Utils☆11Updated last year
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- Structured Exception Handler for C☆14Updated 6 years ago
- executing JS from x86 code☆27Updated 6 years ago
- function identification signatures☆12Updated 4 years ago
- AppSecurityLimits - Allows Executables To Define Security Limits☆17Updated 5 years ago
- Utility for dumping all the information Capstone has on given instructions.☆23Updated 3 years ago
- Slack bot to assemble and disassemble using Capstone and Keystone☆11Updated 5 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆11Updated 7 years ago
- LLVM based devirtualization PoC’s.☆20Updated 3 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Exemplary LLVM function pass implementing Control Flow Flattening.☆17Updated 7 years ago
- DROB (Dynamic Rewriter and Optimizer of Binary code)☆25Updated 5 years ago
- Virtual machine with a custom instruction set in C☆16Updated 6 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- A demo AsmJit-based VTIL amd64 compiler.☆12Updated 4 years ago
- ☆20Updated 5 years ago
- Debugger and analyzer for ARM ELF executables.☆19Updated 2 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- Debugger checks in 3 ways☆20Updated 7 years ago
- NoREpls - Application designed for the purposes of reverse engineering.☆11Updated 6 years ago
- using capstone to assist in increasing the size of C++ objects☆15Updated 6 years ago
- ☆16Updated 7 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 5 years ago
- ☆35Updated 2 years ago
- Experimental linux kernel module to mirror evdev inputs☆15Updated 4 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 3 years ago