yo-yo-yo-jbo / dangerous_daveLinks
Dangerous Dave reverse engineering and level editing utility
☆20Updated last year
Alternatives and similar repositories for dangerous_dave
Users that are interested in dangerous_dave are comparing it to the libraries listed below
Sorting:
- A console debugger using DbgX and Terminal.Gui☆30Updated 3 years ago
- Diff tool for comparing symbols in PDB files☆84Updated 5 years ago
- Scripts to prepare Windows system for debugging.☆31Updated 4 years ago
- An attempt to create a friendly version of WinDbg☆105Updated 7 years ago
- Windows NT port of 'Main is usually a function. So then when is it not?'☆27Updated last year
- Win32 memory leak detector with ETW☆47Updated 7 years ago
- Full reversing of the Microsoft Auxiliary Windows API Library and ported to C☆24Updated 11 months ago
- WinDbg installer/updater☆42Updated 2 years ago
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆38Updated 5 years ago
- ☆35Updated 3 years ago
- A hooking library with a MinHook-like API and a Detours-like implementation, with support for the x86, x64, and ARM64 platforms☆29Updated last week
- Library for reading IDA Pro databases.☆29Updated 4 years ago
- A WinDbg extension to trace COM interactions☆122Updated 4 months ago
- My commands and scripts extending WinDbg☆43Updated 8 months ago
- Public issue and feedback tracking for WinDbg Preview.☆57Updated 6 months ago
- A set of small utilities, helpers for PIN tracers☆35Updated 2 months ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆94Updated 3 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆95Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆63Updated last year
- This contains Helpful PYKD (Python Extension for Windbg) scripts☆49Updated 10 years ago
- ☆18Updated 8 years ago
- Plugin to label PEB addresses.☆31Updated 8 years ago
- A Rust crate for parsing Windows user minidumps.☆41Updated last year
- Diff plugin for x64dbg☆29Updated 5 years ago
- A wrapper for capstone for bearparser☆16Updated 2 months ago
- extract and parse WEVT_TEMPLATEs from PE files☆18Updated last year
- x64dbg Plugin SDK For x64 Assembler☆22Updated 7 years ago
- Standalone DLL that implements LLVM's demangling functionality.☆18Updated 3 years ago
- PDB Dumping Tool☆59Updated 3 years ago
- Demonstrate the behavior of the tunnel cache on Windows☆10Updated 6 years ago