thezdi / scripts
Generic scripts for public consumption
☆84Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for scripts
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- Local Kernel Debugger (LKD) is a python wrapper around dbgengine.dll☆92Updated 8 years ago
- Imports MSDN documentation into IDA Pro☆51Updated 12 years ago
- RPCSniffer sniffs WINDOWS RPC messages in a given RPC server process.☆64Updated 10 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- kernel exploitation helper class☆75Updated 7 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- A pytest module for The Interactive Disassembler and IDAPython; Record and Replay IDAPython API, execute inside IDA or use mockups of IDA…☆47Updated 6 years ago
- IDAScript to create Symbol file which can be loaded in WinDbg via AddSyntheticSymbol☆40Updated 10 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- ☆33Updated 9 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- Simple library to spray the Windows Kernel Pool☆104Updated 4 years ago
- Windows NT ioctl bruteforcer and modular fuzzer☆120Updated 5 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- ☆44Updated 6 years ago
- This IDAPython script tags subroutines according to their use of imported functions☆71Updated 3 years ago
- ☆91Updated 8 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 11 years ago
- ☆26Updated 10 years ago
- ☆87Updated 9 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- libemu shim layer and win32 environment for Unicorn Engine☆71Updated 7 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Windows SMEP Bypass U=S☆37Updated 8 years ago