reverseame / winapi-categoriesLinks
Windows API (WinAPI) functions and system calls with categories in JSON format, including arguments (SAL notation) and more.
☆15Updated 2 weeks ago
Alternatives and similar repositories for winapi-categories
Users that are interested in winapi-categories are comparing it to the libraries listed below
Sorting:
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆203Updated 3 months ago
- ☆18Updated 11 months ago
- VFGadget locator to facilitate Counterfeit Object-Oriented Programming (COOP) and Loop-Oriented Programming (LOP) attacks to bypass advan…☆16Updated 3 months ago
- An intuitive query API for IDA Pro☆157Updated 3 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆206Updated last month
- Writeups for CTF challenges☆31Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 11 months ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆290Updated last year
- ☆115Updated last month
- ☆145Updated last month
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆145Updated 10 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆125Updated last week
- x86 malware emulator☆222Updated this week
- Rust symbol recovery tool☆56Updated last month
- ☆199Updated last year
- A DTrace on Windows Reimplementation☆348Updated 4 months ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆165Updated 2 months ago
- Process Injection using Thread Name☆273Updated 2 months ago
- ☆90Updated last year
- Admin to Kernel code execution using the KSecDD driver☆251Updated last year
- Reverse engineering winapi function loadlibrary.☆202Updated 2 years ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆446Updated last month
- Bindings for Microsoft WinDBG TTD☆225Updated last year
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆396Updated this week
- A command line Windows API tracing tool for Golang binaries.☆155Updated last year
- Small tool to convert beteween the PE alignments (raw and virtual).☆91Updated 2 years ago
- Research notes☆126Updated 6 months ago
- Helpful WinDBG command for kernel debugging☆23Updated 4 years ago
- ☆145Updated last year