whyliuxing / reverse-engineering-journalLinks
anything I find interesting regarding reverse engineering
☆11Updated 8 years ago
Alternatives and similar repositories for reverse-engineering-journal
Users that are interested in reverse-engineering-journal are comparing it to the libraries listed below
Sorting:
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆72Updated last year
- IDA script for vmprotect Windows Api address decoder☆51Updated 4 years ago
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆40Updated 3 years ago
- ☆76Updated 3 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆84Updated 4 years ago
- A driver to implement IOCTL hooking☆24Updated 3 years ago
- clone of armadillo patched for windows☆47Updated 8 months ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- Some examples of anti debug techniques used in malware or commercial products preventing analysts to debug code of app.☆22Updated 5 years ago
- devirtualization vmprotect☆62Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆60Updated 11 months ago
- Hyper-V related resources☆31Updated last year
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- ☆29Updated 3 years ago
- LLVM obfuscation pass, flattening at the basic block's level and turning each basic block into a dispacher and each instruction into a ne…☆47Updated 3 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆60Updated 6 years ago
- Binary Ninja plugin for automating VMProtect analysis☆61Updated 2 years ago
- Lightweight PDB symbol parser and resolver☆26Updated 7 months ago
- Windows Minidump loader for Ghidra☆29Updated 2 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆66Updated 3 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- ☆31Updated 3 years ago
- Collaboration platform for reverse engineering tools.☆40Updated 6 months ago
- A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers…☆69Updated 3 years ago
- Extensions for x64dbg written in Rust: Telescope and Unicorn powered disassembly☆26Updated 2 years ago
- Playing with LLVM passes☆36Updated last year
- IDA plugin displaying the P-Code for the current function☆67Updated last year