whyliuxing / reverse-engineering-journalLinks
anything I find interesting regarding reverse engineering
☆11Updated 8 years ago
Alternatives and similar repositories for reverse-engineering-journal
Users that are interested in reverse-engineering-journal are comparing it to the libraries listed below
Sorting:
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- A list of awesome resources about HyperDbg☆75Updated 2 weeks ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆67Updated last year
- Tutorial on solving a VM based CrackMe.☆66Updated 5 years ago
- A dark Nord theme port for Hex Rays IDA☆102Updated 2 years ago
- Some examples of anti debug techniques used in malware or commercial products preventing analysts to debug code of app.☆21Updated 5 years ago
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆70Updated 2 years ago
- Hyper-V related resources☆31Updated last year
- Simple x64dbg plugin to save a full memory dump☆50Updated 2 years ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆81Updated 4 years ago
- Collaboration platform for reverse engineering tools.☆41Updated 7 months ago
- A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level …☆154Updated 2 years ago
- Windows kernel driver template for cmkr (with testsigning).☆37Updated 2 years ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆65Updated last year
- Notes on using the Python bindings for the Unicorn Engine☆78Updated 5 years ago
- ☆13Updated 6 months ago
- The Linux x86/x86-64 last chance debugging tool☆47Updated 2 years ago
- ☆47Updated 3 years ago
- A pykd maintenance fork☆57Updated 5 months ago
- Extensions for x64dbg written in Rust: Telescope and Unicorn powered disassembly☆26Updated 2 years ago
- Control-flow-flattening and string deobfuscator☆155Updated 3 years ago
- Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of v…☆60Updated last year
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆40Updated 3 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 2 months ago
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- A driver to implement IOCTL hooking☆24Updated 3 years ago
- Sample project for kernel debugging automation with Vagrant☆61Updated 5 years ago
- ☆32Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago