rcx / tinyPE
Smallest possible PE files. Artisanal, hand-crafted with love and care.
☆35Updated 4 years ago
Alternatives and similar repositories for tinyPE:
Users that are interested in tinyPE are comparing it to the libraries listed below
- APIInfo Plugin (x86) - A Plugin For x64dbg☆50Updated 6 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- A local copy of Alex Ionescu's seemingly abandoned native-nt-toolkit project containing knowledge inherited from the ReactOS project.☆54Updated 5 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆31Updated 7 months ago
- Virtualization detection through speculative execution PoCs and papers☆67Updated 6 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- My commands and scripts extending WinDbg☆30Updated 2 months ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆16Updated 8 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 4 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 5 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- PDB Dumping Tool☆56Updated 2 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- Dynamic COFF object loader☆22Updated 6 years ago
- Scripts to prepare Windows system for debugging.☆30Updated 4 years ago
- ☆16Updated last year
- ☆22Updated 3 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆15Updated 8 years ago
- X86 disassembler benchmark☆57Updated 7 months ago
- ☆20Updated 2 months ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆71Updated 4 months ago
- ☆33Updated 3 years ago
- ☆18Updated 5 years ago
- A simple API monitor for Windbg☆62Updated 7 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- A PE32/PE32+ parser written in MASM32☆13Updated 8 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- a binary x86win32 code obfuscator using virtual machine☆32Updated 8 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆38Updated 3 weeks ago
- ☆33Updated 7 years ago