yellowbyte / reverse-engineering-playground
Scripts I made to aid me in everyday reversing or just for fun...
☆35Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for reverse-engineering-playground
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- ☆71Updated 3 years ago
- This is a simple driver with x64 inline assembly☆53Updated 4 years ago
- ☆33Updated 3 years ago
- ☆28Updated 4 years ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- IDA plugin to explore and browse tags☆52Updated 5 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- IDA Pro resources, scripts, and configurations☆111Updated 8 months ago
- IDA plugin CMake build-script☆34Updated 3 weeks ago
- Emulation Wrapper Solution is a IDA Pro plugin that brings emulator capacities to provide features such as debugging an mocking.☆14Updated last year
- IDARay is an IDA Pro plugin that matches the database against multiple YARA files which themselves may contain multiple rules.☆18Updated 6 years ago
- ☆19Updated 2 weeks ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- This IDAPython script tags subroutines according to their use of imported functions☆71Updated 3 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 5 months ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆67Updated 5 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆38Updated 2 weeks ago
- Go fastcall analysis for ida decompiler☆28Updated 6 months ago
- ☆31Updated 2 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- ☆44Updated 4 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆21Updated 3 years ago
- ☆76Updated 3 years ago