whyliuxing / reverse-engineering-journal
anything I find interesting regarding reverse engineering
☆11Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for reverse-engineering-journal
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆34Updated 10 months ago
- ☆19Updated 2 weeks ago
- Some examples of anti debug techniques used in malware or commercial products preventing analysts to debug code of app.☆20Updated 4 years ago
- A driver to implement IOCTL hooking☆23Updated 2 years ago
- ☆31Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆61Updated last year
- Collaboration platform for reverse engineering tools.☆37Updated 5 months ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 4 months ago
- VMX intrinsics plugin for Hex-Rays decompiler☆70Updated 5 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- ☆29Updated 2 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆64Updated 2 years ago
- A recursive disassembler written in Python. Most suitable for VMs in CTFs.☆19Updated 4 years ago
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆126Updated this week
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- UnpacMe IDA Byte Search☆26Updated last year
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 5 years ago
- ☆15Updated last year
- Hyper-V related resources☆31Updated 8 months ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- This is a simple driver with x64 inline assembly☆53Updated 4 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆59Updated 2 years ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated 3 weeks ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- ☆22Updated last year