splishy-splash / RE-scripts
a small curation of created/stolen scripts for reverse engineering
☆12Updated 8 months ago
Alternatives and similar repositories for RE-scripts:
Users that are interested in RE-scripts are comparing it to the libraries listed below
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆124Updated 5 months ago
- ☆31Updated 2 years ago
- UnpacMe IDA Byte Search☆27Updated last year
- Writeups for CTF challenges☆30Updated last year
- Easy-to-use IDA plugin for code emulation☆26Updated 8 months ago
- Get information about stripped rust executables☆24Updated 3 weeks ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- devirtualization vmprotect☆61Updated last year
- How to retro theme your Ghidra☆34Updated 2 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆83Updated 2 years ago
- ☆25Updated 3 weeks ago
- Helpful WinDBG command for kernel debugging☆20Updated 4 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- ☆189Updated last year
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- Python bindings for the Icicle emulator.☆25Updated 2 weeks ago
- A devirtualization engine for Themida.☆94Updated 10 months ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆254Updated 6 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 2 months ago
- ☆25Updated 3 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- Kernel ReClassEx☆64Updated last year
- unorthodox approach to analyze a trace, but this helped me get comfy with x64 instructions overall (excluding sse/avx/etc lol), cleared u…☆55Updated 11 months ago
- The best theme for x64dbg!☆81Updated 2 years ago
- Windows PDB parser for kernel-mode environment.☆94Updated 2 years ago
- Binary rewriter for 64-bit PE files.☆67Updated 11 months ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆59Updated 2 years ago
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 6 months ago
- Resolve DOS MZ executable symbols at runtime☆96Updated 3 years ago