reb311ion / emeraldLinks
Import DynamoRIO drcov code coverage data into Ghidra
☆44Updated 2 years ago
Alternatives and similar repositories for emerald
Users that are interested in emerald are comparing it to the libraries listed below
Sorting:
- x86 bootloader emulation with Miasm (case of NotPetya)☆43Updated 6 years ago
- ☆34Updated 4 years ago
- ☆50Updated 3 years ago
- A fast execution trace symbolizer for Windows.☆130Updated last year
- Flare-On solutions☆37Updated 6 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 6 years ago
- ☆28Updated 5 years ago
- Helper idapython code for reversing kmdf drivers☆74Updated 3 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated last year
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆76Updated 6 years ago
- Write-ups for crackmes and CTF challenges☆53Updated 3 years ago
- IDA plugin to explore and browse tags☆56Updated 6 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆72Updated last year
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 7 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆32Updated 7 years ago
- IDA script for vmprotect Windows Api address decoder☆53Updated 4 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 8 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆42Updated 6 years ago
- Collects extended function properties from IDA Pro databases☆94Updated 5 years ago
- ☆72Updated 4 years ago
- My notes about Genyatyk VM crackme☆26Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆37Updated 7 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 3 years ago
- ☆38Updated 3 years ago
- ☆73Updated 2 years ago
- pyGoRE - Python library for analyzing Go binaries☆66Updated 3 years ago
- ☆76Updated 4 years ago
- An Integrity-Check Monitoring Pintool☆58Updated 5 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆45Updated 7 years ago