thalium / icebox
Virtual Machine Introspection, Tracing & Debugging
☆558Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for icebox
- makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]☆732Updated 5 years ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆653Updated last month
- Binee: binary emulation environment☆503Updated last year
- Drltrace is a library calls tracer for Windows and Linux applications.☆388Updated 4 years ago
- Portable Executable parsing library (from PE-bear)☆648Updated 2 months ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆450Updated last year
- idenLib - Library Function Identification [This project is not maintained anymore]☆388Updated 5 years ago
- Checksec, but for Windows: static detection of security mitigations in executables☆564Updated last year
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆707Updated last week
- Examples of leaking Kernel Mode information from User Mode on Windows☆579Updated 7 years ago
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- Demos of various injection techniques found in malware☆792Updated 2 years ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆514Updated 2 years ago
- Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits☆357Updated 4 years ago
- ☆775Updated 3 years ago
- A hypervisor for fuzzing built with WHVP and Bochs☆367Updated 5 years ago
- XNTSV program for detailed viewing of system structures for Windows.☆445Updated this week
- Integrate Ghidra's decompiler as an Ida plugin☆419Updated 5 months ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆421Updated 6 years ago
- A set of tutorials about code injection for Windows.☆305Updated 2 months ago
- Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.☆308Updated 7 months ago
- Internals information about Hyper-V☆661Updated last month
- LibVMI-based debug server, implemented in Python. Building a guest aware, stealth and agentless full-system debugger☆216Updated 3 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆790Updated 2 years ago
- Official x64dbg plugin for IDA Pro.☆454Updated last month
- Dump of win32k POCs for bugs I've found☆370Updated 2 years ago
- WinDBG Anti-RootKit Extension☆614Updated 4 years ago
- The research UEFI hypervisor that supports booting an operating system.☆548Updated 2 months ago
- windows syscall table from xp ~ 10 rs4☆348Updated 6 years ago
- Quickly debug shellcode extracted during malware analysis☆562Updated last year