rwfpl / rewolf-jvm-operand-stack-viewer
Java VM Operand Stack Viewer
☆26Updated 9 years ago
Alternatives and similar repositories for rewolf-jvm-operand-stack-viewer:
Users that are interested in rewolf-jvm-operand-stack-viewer are comparing it to the libraries listed below
- An LLVM clone modified for use in RetDec and associated tools.☆19Updated last month
- Overrides the standard JRE classes using Java agents to allow us to do intensive debugging on the Java application.☆22Updated 9 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- Deobfuscator for DashO 8.x String Obfuscation☆16Updated 7 years ago
- Utility for dumping all the information Capstone has on given instructions.☆24Updated 3 years ago
- executing JS from x86 code☆27Updated 5 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated last year
- ☆13Updated 4 years ago
- x86_x64 emulator☆16Updated 9 years ago
- Demonstration of the Java System.arraycopy type confusion vulnerability☆22Updated 10 years ago
- ☆21Updated 6 years ago
- A tool evaluates security configurations of a given PE based on SDL without source code☆14Updated 10 years ago
- ☆11Updated last month
- Continued Java Bytecode Editor, a tool for modifying and analyzing java bytecode structures and class files☆42Updated 8 years ago
- A tool for deobfuscation of JVM bytecode by analyzing similarities in call-graphs and other program features☆14Updated 12 years ago
- Extract Java 9+ JRT image to a normal Jar☆35Updated 7 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆30Updated 9 years ago
- Dumping ground for whatever IDA Pro scripts I write☆15Updated 8 years ago
- Windows build files for the VMHunt Intel PIN Trace tool☆19Updated 6 years ago
- Hexadecimal editor.☆29Updated 9 years ago
- It's a Java debugger with the smaller step size. One line of java code is consisted of lines of bytecode. This debugger can step into the…☆16Updated 2 years ago
- Miscellaneous old Exploit code and PoCs☆15Updated 5 months ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- Decompresses and compresses the Windows bootmgr (Vista, 7, and 8)☆24Updated 9 years ago
- A simple ransomware defender.It uses minifilter to filt "rewrite" and "delete" events in kernel.And it handles event in user mode.☆27Updated 6 years ago
- An aggregate of tools used in the core of vmp_dbg plus other parsing utils to parse vmp bc.☆15Updated 8 years ago
- windows kernel research. there are some notes or comments of the wrk source.☆18Updated 10 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- ☆16Updated 7 years ago
- An API Monitor based on Instrumentation☆43Updated 7 years ago