mrexodia / regstep
Simple x64dbg plugin to show registers on every step.
☆16Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for regstep
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- Static library and headers for linking your software with ntdll.dll☆30Updated 4 years ago
- x64dbg Malware Plugin. Detect malicious materials☆14Updated 4 years ago
- Proof of concept headless GUI DLL☆12Updated 3 years ago
- ☆13Updated 3 years ago
- A way to detect DBI frameworks, Debuggers and VMs.☆22Updated 4 years ago
- Dump PDB Symbols including support for Bochs Debugging Format (with wine support)☆14Updated last year
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- WIP python3 plugin for x64dbg☆14Updated 3 years ago
- Remote memory library in C++17.☆30Updated 6 years ago
- Personal curation of Clang/LLVM patches.☆13Updated 3 years ago
- Plugin for x64dbg to break on unresolved APIs.☆12Updated 7 years ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- IDA plugin to quickly learn what a shortcut does☆9Updated 2 years ago
- Reverse engineered API for Microsoft's Time Travel Debugger☆32Updated 7 months ago
- unicorn emulator for x64dbg☆30Updated 6 years ago
- .lib file for linking against the NT CRT☆20Updated 2 years ago
- Diff plugin for x64dbg☆31Updated 3 years ago
- ☆10Updated 3 years ago
- Plugin of x64dbg to help you analyze object-oriented applications☆25Updated 4 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- A wrapper for capstone for bearparser☆13Updated last year
- a method for undetectable breakpoints in 32-bit Windows programs☆13Updated 10 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- ☆24Updated 8 years ago
- A small header file mapping status codes passed to KiExceptionDispatch before KiPreprocessFault to individual CPU faults.☆13Updated 5 years ago