rivitna / emu_ida
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for emu_ida
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- ☆31Updated 2 years ago
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated last year
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆33Updated 2 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- ☆29Updated 2 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- UnpacMe IDA Byte Search☆26Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- ☆17Updated 3 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆23Updated 2 years ago
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.☆18Updated last month
- ☆25Updated 3 weeks ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- Exports monitoring plugin for x64dbg☆20Updated last year
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- A driver to implement IOCTL hooking☆23Updated 2 years ago
- Scripts from Ghidra Golf competitions☆33Updated last year
- ☆17Updated 2 years ago
- Clone running process with ZwCreateProcess☆58Updated 4 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- ☆28Updated 4 years ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆28Updated 2 years ago
- A post-processing script for TinyTracer☆37Updated last year
- ☆15Updated last year
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆16Updated last year