yo-yo-yo-jbo / dangerous_dave
☆14Updated last month
Related projects ⓘ
Alternatives and complementary repositories for dangerous_dave
- Diff plugin for x64dbg☆31Updated 3 years ago
- ☆35Updated 2 years ago
- Utility for dumping all the information Capstone has on given instructions.☆24Updated 3 years ago
- My commands and scripts extending WinDbg☆28Updated 2 months ago
- Windows NT port of 'Main is usually a function. So then when is it not?'☆24Updated 8 months ago
- This contains Helpful PYKD (Python Extension for Windbg) scripts☆46Updated 9 years ago
- Runtime smm module loader☆30Updated last year
- Standalone DLL that implements LLVM's demangling functionality.☆17Updated 2 years ago
- ☆15Updated 3 years ago
- Windows Hypervisor Platform client☆29Updated 6 years ago
- Ghidra data type archive for Windows driver analysis☆21Updated last month
- APIInfo Plugin (x86) - A Plugin For x64dbg☆49Updated 6 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.☆22Updated last year
- Library for reading IDA Pro databases.☆25Updated 3 years ago
- ☆16Updated last year
- Plugin adding multi-binary project support to IDA Pro (WIP)☆27Updated 8 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- WinDbg installer/updater☆39Updated last year
- Show all mapped memory in a process☆17Updated last year
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Automatically exported from code.google.com/p/windbgshark☆11Updated 9 years ago
- Shows different icons for 64 and 32-bit DLLs. Register with RegSvr32 to install☆32Updated 2 years ago
- Example/starter code for custom Windows application compatibility shims☆31Updated 3 years ago
- Demangles C++ symbol names genarated by Microsoft Visual C++ in order to retrieve the original C++ declarations.☆32Updated 4 years ago
- ☆18Updated 7 years ago
- Windows 10 PE image loader (LDR) NTDLL component toolbox☆41Updated 5 years ago
- XDV is disassembler or debugger that works based on the extension plugin.☆54Updated 5 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- C++11 implementation of 010 Editor's template language☆35Updated 7 years ago