ngo / win-frida-scriptsLinks
☆46Updated 2 years ago
Alternatives and similar repositories for win-frida-scripts
Users that are interested in win-frida-scripts are comparing it to the libraries listed below
Sorting:
- Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary pr…☆177Updated 3 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆57Updated 4 years ago
- My personal cheat sheet for the x64dbg python plugin.☆27Updated 5 years ago
- Inspect and capture minidump files. Includes stand alone library for reading minidump files.☆99Updated 2 years ago
- UPX - the Ultimate Packer for eXecutables☆70Updated 3 years ago
- Simple windows API logger☆108Updated 5 years ago
- Advanced driver monitoring utility.☆215Updated 3 years ago
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated last year
- FunctionStringAssociate plugin by sirmabus, ported to IDA 7☆26Updated 5 years ago
- Unofficial YARA IDA Pro plugin, along with an unparalleled crypto/hash/compression rule set based on Luigi Auriemma's signsrch signatures…☆76Updated 2 years ago
- x64dbg plugin for simple spoofing of CPUID instruction behavior☆91Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- Simple x64dbg plugin to save a full memory dump☆50Updated 2 years ago
- ☆60Updated 3 years ago
- ☆147Updated 2 years ago
- MalUnpack companion driver☆98Updated last year
- ☆106Updated 4 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆143Updated 2 years ago
- CallMon is an experimental system call monitoring tool that works on Windows 10 versions 2004+ using PsAltSystemCallHandlers☆146Updated 4 years ago
- A utility to fix intentionally corrupted UPX packed files.☆89Updated 2 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆34Updated last year
- IDA plugin to pinpoint obfuscated code☆141Updated 3 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- IDA Pro key checker tool☆80Updated 3 years ago
- ☆82Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated 2 months ago
- A template to hijack version.dll.☆31Updated 9 years ago
- Plugin for Frida in Binary Ninja☆27Updated 4 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Memory Loader Open Source Project by Sentinel-Labs.☆24Updated 4 years ago