zed-0xff / pedump
dump windows PE files using ruby
☆312Updated 6 months ago
Alternatives and similar repositories for pedump:
Users that are interested in pedump are comparing it to the libraries listed below
- This is the main repository for metasm, a free assembler / disassembler / compiler written in ruby☆467Updated 3 months ago
- windows syscall table from xp ~ 10 rs4☆351Updated 6 years ago
- C++ application that uses memory and code hooks to detect packers☆270Updated 6 years ago
- Incident Response & Digital Forensics Debugging Extension☆374Updated 6 years ago
- Persistent IAT hooking application - based on bearparser☆249Updated 2 years ago
- Portable Executable parsing library (from PE-bear)☆652Updated 5 months ago
- Official x64dbg plugin for IDA Pro.☆479Updated 4 months ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆532Updated this week
- A patch analysis tool☆360Updated 4 years ago
- WinDBG Anti-RootKit Extension☆625Updated 4 years ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆426Updated 6 years ago
- Mirror of users section of rootkit.com☆289Updated 8 years ago
- Python code to parse Microsoft PDB files☆318Updated 6 months ago
- zer0m0n driver for cuckoo sandbox☆358Updated 9 years ago
- Hex-Rays Decompiler Enhanced View☆177Updated 6 years ago
- Monitor activity of any driver☆329Updated 4 years ago
- Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools☆446Updated 6 years ago
- PowerLoaderEx - Advanced Code Injection Technique for x32 / x64☆361Updated 7 years ago
- x86 Inline hooking engine (using trampolines)☆94Updated 10 years ago
- Consonance, a dark color scheme for IDA.☆262Updated 11 years ago
- A set of tutorials about code injection for Windows.☆309Updated 5 months ago
- Virtual Machine Introspection, Tracing & Debugging☆568Updated 2 years ago
- Proof of concept implementation of in-memory PE Loader based on ReflectiveDLLInjection Technique☆150Updated 6 years ago
- Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that w…☆350Updated 6 years ago
- Windows registry file format specification☆335Updated 6 years ago
- A tool to detect and crash Cuckoo Sandbox☆289Updated 6 months ago
- DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.☆356Updated 5 years ago
- Source from VMDE paper, adapted to 2015☆179Updated 7 years ago
- The ultimate hooking library☆261Updated 3 years ago
- SmartDec decompiler☆399Updated 3 years ago