tdebaets / wertweakLinks
A system tool that improves the crash reports of Windows Error Reporting (WER).
☆39Updated 2 months ago
Alternatives and similar repositories for wertweak
Users that are interested in wertweak are comparing it to the libraries listed below
Sorting:
- Kernel Debugging over LAN cable for Windows XP/2003 x32☆36Updated 4 years ago
- Tool to extract and derive stored CIKs and the unique device key from the registry.☆48Updated 6 months ago
- EAPPX/EMSIX decryption and extraction☆28Updated last year
- Reverse engineering undocumented Windows UI library dui70.dll.☆43Updated 2 years ago
- Tools for creating, modifying, assembling and disassembling RemObjects PascalScript files.☆40Updated 2 months ago
- a tool to decrypt ea origin game stubs statically☆48Updated 3 years ago
- ISx is an InstallShield installer extractor☆207Updated 2 months ago
- Xbox/Xbox360 loader plugin for IDA 9, and xex1tool, supporting most known Xbox executable file formats (XEX/XBE)☆156Updated last week
- Extract EAppX/EAppXBundle/EMsiX/EMsiXBundle files☆29Updated 4 years ago
- Plugin for IDA Pro disassembler which allows loading .map files.☆152Updated 4 months ago
- A Windows filter driver that disables hardware volume control on audio devices.☆47Updated last year
- ☆17Updated 11 months ago
- PowerPC Altivec IDA 7 plugin with support for VMX128, Xbox360(Xenon), PS3(CellBE) and GC/WII(Gekko)☆47Updated 6 months ago
- Defeating WARBIRD obfuscation with one stone☆40Updated 2 years ago
- xbox_leak_may_2020☆34Updated 4 years ago
- Documentation of Microsoft's Warbird obfuscation☆54Updated last year
- MSVC Visual C++ Preprocessor macros for custom calling conventions on functions☆35Updated 3 years ago
- This program allows to edit the relocation table into a Portable Executable file☆52Updated 5 years ago
- Doom running in the NT kernel☆176Updated 2 years ago
- Print compiler information stored in Rich Header of PE executables.☆138Updated last week
- Plugin for IDA Pro disassembler which allows loading .map files.☆14Updated 5 years ago
- Dump CIK data stored in the XVDD Keyslot table.☆27Updated 2 years ago
- Implements a Windows service that removes the rounded corners for windows in Windows 11☆57Updated 3 weeks ago
- Generating PDB from Ghidra☆51Updated 10 months ago
- A host to run Immersive mode Windows applications. Check out my tamper flag!☆96Updated 8 years ago
- [Deprecated: Use Reloaded II] Universal DLL Injection 100% C# based universal mod loader and library set compatible with arbitrary X86 an…☆44Updated 3 years ago
- Emulate Uplay API☆31Updated 6 years ago
- Extend dia2dump utility to generate cpp code from pdb☆34Updated 2 years ago
- A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compi…☆153Updated 8 months ago
- Library of missed NTOSKRNL import functions☆114Updated last year