rcx / tinyPELinks
Smallest possible PE files. Artisanal, hand-crafted with love and care.
☆37Updated 5 years ago
Alternatives and similar repositories for tinyPE
Users that are interested in tinyPE are comparing it to the libraries listed below
Sorting:
- A local copy of Alex Ionescu's seemingly abandoned native-nt-toolkit project containing knowledge inherited from the ReactOS project.☆54Updated 5 years ago
- Virtualization detection through speculative execution PoCs and papers☆70Updated 7 years ago
- Native win32 executables loader☆55Updated 6 years ago
- WinDbg debugger extension library providing various tools to analyse, dump and fix (restore) Microsoft Portable Executable files for both…☆84Updated last year
- An Integrity-Check Monitoring Pintool☆58Updated 4 years ago
- My commands and scripts extending WinDbg☆41Updated 4 months ago
- A simple API monitor for Windbg☆63Updated 8 years ago
- Simple tool to bundle windows DLLs with PE executable☆117Updated 10 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆53Updated last year
- Runtime tracer for the vb6 virtual machine☆55Updated 7 years ago
- Windows API listing in JSON format - generated from SDK headers + SDK API documentation☆66Updated 5 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- Windows 10 PE image loader (LDR) NTDLL component toolbox☆49Updated 5 years ago
- reverse engineering extension plugin for windbg☆116Updated 5 years ago
- APISearch Plugin (x86) - A Plugin For x64dbg☆52Updated 7 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated 11 months ago
- A hacky tool to patch PE binaries.☆25Updated 7 years ago
- Plugin of x64dbg to help you analyze object-oriented applications☆25Updated 4 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆42Updated 6 years ago
- A set of small utilities, helpers for PIN tracers☆32Updated last year
- Library and tools to access the Windows Minidump (MDMP) format☆43Updated last year
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆16Updated 8 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- A session-0 capable dll injection utility☆76Updated 7 years ago
- This contains Helpful PYKD (Python Extension for Windbg) scripts☆48Updated 10 years ago
- Plugin for https://github.com/x64dbg/x64dbg☆30Updated 6 months ago
- Patching system improvement plugin for IDA.☆42Updated 5 years ago
- GetHooks is a program designed for the passive detection and monitoring of hooks from a limited user account.☆61Updated 4 years ago