sub1to / PopPySig
idapython sig script
☆10Updated 2 years ago
Alternatives and similar repositories for PopPySig:
Users that are interested in PopPySig are comparing it to the libraries listed below
- Flexible Kernel Dumper payload for the PS4☆20Updated 6 years ago
- Allows you to parse all messages sent to DbgPrint without any process interaction.☆32Updated 4 years ago
- Finds all first occurring string references near another reference☆18Updated 3 years ago
- IDA v7+ Wii U RPL Loader☆25Updated 6 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- Convert C++ classes to plain C structs for use with IDA / ghidra local types☆16Updated 4 years ago
- ASUSTeK AsIO3 I/O driver unlock☆21Updated 3 years ago
- IDA Pro plugin to aid PS4 user mode ELF reverse engineering.☆69Updated 7 years ago
- x64 injector using LoadLibrary made in assembler (MASM)☆26Updated 6 years ago
- MIR-Engine☆24Updated 7 years ago
- Cleaned elf for PS4 supporting c++ and includes imports and utility classes☆19Updated 4 years ago
- Loaders, scripts, and other misc boulsheet ported from IDA☆20Updated 6 years ago
- A dark x64dbg color theme based on IDA Consonance☆19Updated 6 years ago
- Generate inline assembly functions to wrap your replacement functions. Supports __usercall and __userpurge☆15Updated last year
- Remote memory library in C++17.☆31Updated 6 years ago
- Reversed C++ source code from the CAPCOM.SYS driver☆14Updated 8 years ago
- 4.55 kernel dumping POC with patches☆15Updated 7 years ago
- Proof of concept open source implementation of an UAC bypass exploit, based in 2 windows failures.☆12Updated 4 years ago
- BattlEye Emulator, modified from slicktors work.☆13Updated 6 years ago
- Dll injector POC for new handle stealing technique☆20Updated 7 years ago
- PDB Dumping Tool☆56Updated 2 years ago
- FunctionStringAssociate plugin by sirmabus, ported to IDA 7☆26Updated 5 years ago
- xorloser's IDA console stuff☆51Updated 4 years ago
- Library for reading IDA Pro databases.☆26Updated 3 years ago
- IDA Map File Symbol Renamer☆16Updated last year
- Manually maps a DLL & replaces a target process's entry point.☆14Updated last month
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- A simple kernel mode driver that hooks some values at the KUSER_SHARED_DATA structure.☆26Updated 5 years ago
- Windows NT port of 'Main is usually a function. So then when is it not?'☆25Updated last year