napo7890 / log-file-analyzer
☆16Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for log-file-analyzer
- Generic Component Object Model, a clean-room reimplementation of Component Object Model (in-process only).☆17Updated 9 years ago
- spy windows ce API calls☆11Updated 10 years ago
- Simple, dynamic, client-friendly, no-code tabs in product descriptions☆17Updated 9 years ago
- Modelsim QEMU Unicorn integration via the FLI☆14Updated 2 years ago
- links, information and helper scripts for IDA Pro☆16Updated 6 years ago
- ☆14Updated 6 years ago
- File downloader with SSL support and progress bar☆19Updated 7 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆20Updated 3 years ago
- Windows 64-bits driver☆16Updated 6 years ago
- ☆12Updated 7 years ago
- Logger for DirectDraw☆11Updated 2 years ago
- REDasm Core Library☆48Updated 3 weeks ago
- Dumps all resources from a PE file (EXE, DLL, ...)☆11Updated 5 years ago
- Torture someone by intercepting their USB mouse communication and manipulating it in evil ways like inverting the axes or emulating an ol…☆13Updated 10 years ago
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated last year
- Download selected motherboard UEFI and BIOS automatically.☆15Updated last year
- This PoC illustrates our work on asymmetric white-box cryptography, it can be used to generate a set of lookup tables used for lattice-ba…☆14Updated 3 years ago
- Clang-based tool to dump type information (enums, records, vtables) from a C++ codebase and optionally import it into IDA☆22Updated 2 years ago
- Convert C++ classes to plain C structs for use with IDA / ghidra local types☆16Updated 3 years ago
- (Inverse Path | F-Secure) Hardware Security Team - Security Advisories☆24Updated 2 years ago
- Dispar - Cross-platform Disassemling binary Parser☆20Updated 2 years ago
- displays processes, modules and memory layout☆16Updated 4 years ago
- A text-based hacking game written in C++.☆5Updated 6 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- Map and modify ELF using C++ structures☆18Updated 3 years ago
- Disassembler Library for x86 and x86-64☆14Updated 4 years ago