peperunas / pasticciotto
Polymorphic VM and PoliCTF '17 reversing challenge.
☆71Updated last month
Related projects ⓘ
Alternatives and complementary repositories for pasticciotto
- Build your emulation environment as needed☆64Updated 3 years ago
- ☆71Updated 3 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 6 months ago
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆73Updated 4 months ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- This IDAPython script tags subroutines according to their use of imported functions☆71Updated 3 years ago
- Small programs and scripts that do not require their own repositories☆129Updated 2 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- ☆76Updated 3 years ago
- DynamoRIO coverage visualization for cutter☆60Updated 2 years ago
- IDA Pro plugin to show functions in a tree view☆115Updated 3 years ago
- ☆90Updated 4 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆113Updated 7 months ago
- PoC for a taint based attack on VMProtect☆109Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆48Updated 8 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago
- ☆97Updated 4 months ago
- A project that aims to automatically devirtualize code that has been virtualized using x86virt☆125Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub☆76Updated 12 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆66Updated 5 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆67Updated 3 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆65Updated last month
- reverse engineering extension plugin for windbg☆115Updated 5 years ago
- ☆46Updated 2 years ago
- idamagnum is a plugin for integrating MagnumDB requests within IDA☆125Updated 4 years ago
- libemu shim layer and win32 environment for Unicorn Engine☆71Updated 7 years ago