techbliss / SCyllaDumperLinks
Ida Plugin to Use the Awsome Scylla plugin
☆22Updated 10 years ago
Alternatives and similar repositories for SCyllaDumper
Users that are interested in SCyllaDumper are comparing it to the libraries listed below
Sorting:
- ☆13Updated 10 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆42Updated 12 years ago
- x64 Windows Software Fault Injection Tool☆17Updated 8 years ago
- Internet Explorer MemoryProtection Mitigation☆32Updated 11 years ago
- Collection of IDA Pro plugins I wrote over the years☆24Updated 15 years ago
- Private set of tools for game hacking☆12Updated 10 years ago
- collection of scripts and stuff☆12Updated 9 years ago
- wow64 syscall filter☆13Updated 11 years ago
- Simple standalone bundle of NT core APIs☆25Updated 9 years ago
- ☆14Updated 10 years ago
- Malware monitor template based on MinHook☆17Updated 10 years ago
- A system call tracer☆10Updated 11 years ago
- CVE-2014-0816☆25Updated 9 years ago
- ☆30Updated 8 years ago
- IDA recompiler☆31Updated 11 years ago
- A couple of little tools I've made for working with Windows Drivers☆15Updated 9 years ago
- IDApro idc and idapython script collection☆28Updated 2 years ago
- PE32 binary + W32 payload☆11Updated 8 years ago
- Maltrace is a simple syscall tracer for Windows implemented through the use of PIN.☆24Updated 12 years ago
- Vulnerability Data Tracer - Published at Phrack 67 Article☆15Updated 11 years ago
- This is a pintool that can analyze target dynamically and output code blocks and "key frames".☆15Updated 10 years ago
- A simple tool to help reverse engineers while dealing with obfuscated code.☆20Updated 9 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- My collection of IDAPython scripts.☆40Updated 9 years ago
- IDASimulator is a plugin that extends IDA's conditional breakpoint support, making it easy to augment / replace complex executable code i…☆46Updated 11 years ago
- Short for Good Ware; it assists Reverse Engineers in the analysis of Windows Malware.☆24Updated 13 years ago
- A plugin for IDA Pro that assists in decoding arbitrary character sets in an IDA Pro database into Unicode, then automatically invoking a…☆54Updated 10 years ago
- A sample project for using Capstone from a driver in Visual Studio 2015☆36Updated 9 years ago
- profiling tool for analysising the games, get all the characteristic by hook d3d☆18Updated 11 years ago
- ☆11Updated 10 years ago