upx / upx-stubtoolsLinks
Cross-assemblers, cross-binutils and cross-compilers needed for rebuilding the UPX stubs
☆18Updated last year
Alternatives and similar repositories for upx-stubtools
Users that are interested in upx-stubtools are comparing it to the libraries listed below
Sorting:
- [OBSOLETE] Superseded by https://github.com/upx/upx-vendor-lzma-sdk☆26Updated 4 years ago
- OllyCallTrace is a plugin for OllyDbg to trace the call chain of a thread.☆53Updated 13 years ago
- Disassembler Library for x86 and x86-64☆14Updated 5 years ago
- ☆39Updated 9 years ago
- ☆20Updated 8 years ago
- All materials related https://resources.infosecinstitute.com/tutorial-building-reverse-engineering-simple-virtual-machine-protection/☆56Updated 8 years ago
- Simple ELF crypter. Uses RC4 encryption.☆120Updated 4 years ago
- An x64dbg plugin that loads the map file generated by IDA Pro.☆14Updated 5 years ago
- ☆41Updated 5 years ago
- ☆29Updated 9 years ago
- Bootkits☆18Updated last year
- PE Library x86☆21Updated 6 years ago
- An ELF loader capable of manually loading ELF executables directly from memory into a new process, without the use of exec.☆53Updated 5 years ago
- My commands and scripts extending WinDbg☆41Updated 5 months ago
- Windows Kernel Debugger over Network (Wireshark dissector and maybe more)☆28Updated 6 years ago
- unicorn emulator for x64dbg☆34Updated 7 years ago
- ELF binary file format parser in C☆12Updated 4 years ago
- android and linux injec& hook☆20Updated 9 years ago
- Comment rebasing for IDA Pro☆25Updated 5 years ago
- Dynamic trace toolkit for Windows☆51Updated 2 months ago
- 一个32位windows下x86指令集的代码扭曲加密小工具☆32Updated 6 years ago
- Dispar - Cross-platform Disassemling binary Parser☆20Updated 3 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆53Updated last year
- It's a fuction that returns the length of an x86 instruction☆20Updated 13 years ago
- Triton based symbolic emulator☆16Updated 2 years ago
- a C/C++ shellcode compiler based on llvm/clang☆38Updated 9 years ago
- Utility for dumping all the information Capstone has on given instructions.☆23Updated 3 years ago
- Encrypts 64-bit elf files that decrypt at runtime.☆33Updated 5 months ago
- Engine for communication with remote kernel debugger (KD, WinDbg) from drivers and applications☆37Updated 12 years ago
- ELF shared libraries injection to a remote process.☆19Updated 2 years ago