mrexodia / VMHunt_instracelog
Windows build files for the VMHunt Intel PIN Trace tool
☆19Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for VMHunt_instracelog
- A couple of little tools I've made for working with Windows Drivers☆15Updated 8 years ago
- Obtain remote process cookies by performing a brute-force attack on ntdll.RtlDecodePointer using known pointer encodings.☆21Updated 7 years ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- Kernel-mode file scanner☆17Updated 6 years ago
- API logger plugin for Intel Pintool☆14Updated 6 years ago
- ☆24Updated 8 years ago
- ☆11Updated 10 years ago
- reverse win7 32bit hotpatch implement☆9Updated 11 years ago
- XPN's RpcEnum but based on IDA instead of Ghidra☆19Updated 5 years ago
- PIN Tool for monitoring calls and writes from obfuscated code.☆26Updated 5 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 11 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- AllMemPro☆43Updated 6 years ago
- vm -- code interpreter☆26Updated 5 years ago
- ☆13Updated 6 years ago
- ☆17Updated 7 years ago
- A loadable dll that tracks memory changes, IAT hooks, and dynamically emplaced "JMP" in the host executable☆11Updated last year
- deprecated☆26Updated 5 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- Dynamic binary analysis via platform emulation☆12Updated 6 years ago
- ☆14Updated 7 years ago
- Kernel Shellcode to add all privileges in token☆13Updated 7 years ago
- unicorn emulator for x64dbg☆30Updated 6 years ago
- 一些研究☆14Updated 4 years ago
- ☆10Updated 10 years ago
- init☆13Updated 4 years ago