nektra / SpyStudio
SpyStudio is the most advanced API monitor, that allows you to break the Operating System’s code execution, intercept and analyze any Win32 API call in real time.
☆11Updated 8 months ago
Alternatives and similar repositories for SpyStudio:
Users that are interested in SpyStudio are comparing it to the libraries listed below
- Dumps all resources from a PE file (EXE, DLL, ...)☆11Updated 6 years ago
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- Fork of Scylla with additional fixes and Python bindings.☆38Updated 6 months ago
- This is a simple tool to remove the "Rich" header from binaries (EXE or DLL files) created by M$ development tools.☆33Updated 3 years ago
- Reverse Engineering☆13Updated 7 years ago
- Plugin for x64Dbg adding Lua scripting.☆21Updated 5 years ago
- Improves Hex-Rays output through batch decompilation.☆67Updated 6 years ago
- ☆15Updated 3 months ago
- ☆12Updated 9 months ago
- Kernel Debugging over LAN cable for Windows XP/2003 x32☆32Updated 4 years ago
- xbox_leak_may_2020☆26Updated 4 years ago
- Generating binary modules with zasm☆13Updated 2 years ago
- A small tool to produce a dummy pdb for an executable with symbols at addresses from a file☆41Updated 7 years ago
- A slightly safer io access library☆12Updated 3 years ago
- Lisp in kernel-mode because it was so seductive☆13Updated 4 years ago
- Show all mapped memory in a process☆17Updated last year
- Tool for generating C++ classes and json from PDB, DWARF and ELF symbols (Work in progress)☆53Updated 6 years ago
- Standalone DLL that implements LLVM's demangling functionality.☆17Updated 2 years ago
- Experimental imgui app framework for rapid prototyping.☆14Updated 10 months ago
- Code virtualizer☆23Updated 8 years ago
- An example of Windows NT Native API application and kernel driver☆20Updated 4 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆24Updated 5 months ago
- Plugin for x64dbg that allows you to select block of data in dump widget easier☆17Updated 3 years ago
- Finds all first occurring string references near another reference☆18Updated 3 years ago
- View Windows System in action☆39Updated 3 weeks ago
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆67Updated 2 years ago
- receive and draw primitives with SwapBuffers hook and imgui☆11Updated 4 years ago
- Extend dia2dump utility to generate cpp code from pdb☆32Updated last year
- Delphi-Kawaii is a plugin for Ida Pro.☆19Updated last year
- Allows you to parse all messages sent to DbgPrint without any process interaction.☆32Updated 4 years ago