rizinorg / sigdb-source
Rizin Signature Database (Source)
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for sigdb-source
- Inlay hints for hex-rays☆24Updated last month
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- Rizin FLIRT Signature Database☆36Updated last year
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆12Updated 9 months ago
- Hyper-V related resources☆31Updated 7 months ago
- Report and exploit of CVE-2024-21305.☆30Updated 9 months ago
- api-tracer is a tiny (useless) tracer☆13Updated last year
- Windows kernel driver template for cmkr and llvm-msvc.☆33Updated 10 months ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 6 months ago
- A pykd maintenance fork☆30Updated last year
- ☆21Updated 3 years ago
- Unicorn Engine port for UEFI firmware☆44Updated 6 months ago
- Parser for Microsoft Program Database (PDB) files☆74Updated 4 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆32Updated 2 months ago
- Python bindings for BochsCPU☆34Updated last month
- A Binary Ninja plugin that uses bruteforced XFG hashes to recover precise function prototypes☆13Updated 9 months ago
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆36Updated 6 months ago
- Lightweight PDB symbol parser and resolver☆25Updated last week
- ☆19Updated 4 months ago
- ☆39Updated 3 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆60Updated last year
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆30Updated last month
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 2 months ago
- Using Zydis and LLVM to lift unsupported instructions to LLVM-IR☆27Updated 3 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- reverse engineering of the windows nt kernel debugger protocol & reimplementation.☆16Updated 4 months ago
- A large collection of 32bit and 64bit PE files useful for verifying the correctness of bin2bin transformations☆45Updated 3 months ago