ynadji / peid
☆19Updated 9 years ago
Alternatives and similar repositories for peid:
Users that are interested in peid are comparing it to the libraries listed below
- ☆24Updated 11 years ago
- A pure-python win32 debugger interface.☆28Updated 9 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- Debugger for HTC phones bootloader (HBOOT).☆19Updated 11 years ago
- Agent installed on node to launch IDA,Bindiff,... and send results to the server ( AutoDiffWeb )☆10Updated 8 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- vstruct based dissectors for various file/protocol formats☆15Updated 7 years ago
- Vulnerable Windows Driver with exploits which were used for demonstration purposes on Hunting and exploiting bugs in kernel drivers prese…☆13Updated 12 years ago
- ☆24Updated 9 years ago
- Haskell parser for the REIL intermediate language (currently a work-in-progress)☆11Updated 7 years ago
- Allows a user to grab documentation from online MSDN for a given function name in IDA, and import the documentation as a repeatable comme…☆15Updated 12 years ago
- ☆32Updated 7 months ago
- ☆27Updated 2 years ago
- A simple exploitable ActiveX control for RE/VR☆18Updated 10 years ago
- Collection of IDA Pro plugins I wrote over the years☆23Updated 14 years ago
- Analyzes open source bug trackers for interesting vulnerabilities☆23Updated 9 years ago
- Find subfolders in the Windows folder which have bad ACL and allow write and execute☆14Updated 9 years ago
- The plugin is an integration of Virus Battle API to the well known IDA Disassembler.☆19Updated 9 years ago
- A malware sandoxed with gdb☆15Updated 8 years ago
- Scanner for Regin Virtual Filesystems☆26Updated 10 years ago
- Ida Pro Ultimate Qt Build Guide☆26Updated 6 years ago
- Parses MSDN documentation into an XML file☆31Updated 13 years ago
- Exception detector for windows programs(x86 only)☆11Updated 7 years ago
- ☆28Updated 7 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆30Updated 9 years ago
- Framework for vulnerability fuzzing and reverse-engineering tool development.☆23Updated last year
- Various things to share☆11Updated 6 years ago
- Binary Ninja Plugin - Simple Linear Sweep☆8Updated 7 years ago
- Short for Good Ware; it assists Reverse Engineers in the analysis of Windows Malware.☆24Updated 12 years ago
- Shellcode tracer☆15Updated 8 years ago