ufrisk / LeechCore-plugins
Plugins related to LeechCore
☆32Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for LeechCore-plugins
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 4 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆61Updated last year
- Allows you to find the use of ScyllaHide, if your program will debug and restore hooking functions bytes.☆24Updated 5 years ago
- SigMaker plugin for Binary Ninja☆9Updated 4 years ago
- Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.☆73Updated 13 years ago
- ☆32Updated 9 months ago
- A simple and heavily documented series of test hypervisors built for 64-bit Windows 10 systems running under Intel's VT-x☆29Updated 3 years ago
- Win64 UEFI Driver-based tool for unrestricted memory R/W☆26Updated 2 years ago
- IDA plugin for UEFI firmware analysis and reverse engineering automation☆10Updated 2 years ago
- Скрытие строки от отладчиков и декомпиляторов☆51Updated 5 years ago
- ☆29Updated 2 years ago
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆39Updated 2 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- This IDA Python plugin is intended to get you started creating IDA Plugins with Python, recognize the importance of deobfuscating strings…☆29Updated 3 years ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆40Updated 2 years ago
- ☆66Updated 3 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- Function hooks in Windows NT Kernel☆21Updated 4 years ago
- unorthodox approach to analyze a trace, but this helped me get comfy with x64 instructions overall (excluding sse/avx/etc lol), cleared u…☆52Updated 9 months ago
- ASUSTeK AsIO3 I/O driver unlock☆19Updated 3 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆63Updated 3 years ago
- api-tracer is a tiny (useless) tracer☆13Updated last year
- driver manual mapper☆11Updated 4 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja☆23Updated last year
- x64 syscall caller in C++.☆84Updated 6 years ago
- ☆30Updated 2 years ago