reb311ion / emerald
Import DynamoRIO drcov code coverage data into Ghidra
☆41Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for emerald
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆28Updated 4 years ago
- ☆46Updated 2 years ago
- ☆66Updated last year
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A fast execution trace symbolizer for Windows.☆130Updated 6 months ago
- ☆44Updated 4 years ago
- ☆33Updated 3 years ago
- Flare-On solutions☆36Updated 5 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- ☆71Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆45Updated 6 years ago
- ncurses shellcode/instructions tester using unicorn-engine☆14Updated 5 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated last year
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆47Updated last year
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 4 months ago
- A simple API monitor for Windbg☆62Updated 7 years ago
- For code snippets and information☆41Updated 5 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Public repository for HEVD exploits☆20Updated 6 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆47Updated 5 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago