relyze-ltd / udis86
Disassembler Library for x86 and x86-64
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for udis86
- Library for reading IDA Pro databases.☆25Updated 3 years ago
- Utility for dumping all the information Capstone has on given instructions.☆24Updated 3 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- RISC-V Disassembler☆18Updated 4 years ago
- An LLVM clone modified for use in RetDec and associated tools.☆19Updated 6 months ago
- penter hook example and driver time recorder☆31Updated 7 years ago
- Dispar - Cross-platform Disassemling binary Parser☆20Updated 3 years ago
- A common set of helpers used across VTIL toolchain. Moved into -->☆20Updated 4 years ago
- A wrapper for capstone for bearparser☆13Updated last year
- Windows build files for the VMHunt Intel PIN Trace tool☆19Updated 5 years ago
- Miscellaneous old Exploit code and PoCs☆15Updated last month
- Personal curation of Clang/LLVM patches.☆13Updated 3 years ago
- Decompresses and compresses the Windows bootmgr (Vista, 7, and 8)☆22Updated 9 years ago
- Escalation of privilege exploit for Dell BIOS flasher (Flash64W) (2017)☆12Updated 3 years ago
- unicorn emulator for x64dbg☆30Updated 6 years ago
- The Windows driver and device management program for NDAS devices such as the NetDISK.☆16Updated 8 years ago
- ☆13Updated 3 years ago
- ☆13Updated 6 years ago
- Proof of concept headless GUI DLL☆12Updated 3 years ago
- Windbg extension that allows you analyze Control Flow Guard map☆36Updated 3 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Microsoft decompiled IrDA drivers☆16Updated 9 years ago
- Lightweight WINAPI tracing with Pin☆26Updated 5 years ago
- Dump PDB Symbols including support for Bochs Debugging Format (with wine support)☆14Updated last year
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- Dynamic binary analysis via platform emulation☆12Updated 6 years ago
- ☆17Updated 7 years ago
- ☆20Updated 8 years ago