Lists (3)
Sort Name ascending (A-Z)
Stars
Package desktop applications as AppImages that run on common Linux-based operating systems, such as RHEL, CentOS, openSUSE, SLED, Ubuntu, Fedora, debian and derivatives. Join #AppImage on irc.liber…
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
Multi-format archive and compression library
Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Macro-header for compile-time C obfuscation (tcc, win x86/x64)
x64dbg / x64dbgpy
Forked from realgam3/x64dbg-pythonAutomating x64dbg using Python, Snapshots:
Process ANSI escape sequences for Windows console programs.
A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.
PDBRipper is a utility for extract an information from PDB-files.
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidSco…
A memory scanner plugin for x64dbg, inspired by Cheat Engine.
x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.
open-source x86/x64 usermode anti-anti-debug plugin
A simple utility in C to clean up RAM for Windows
Little game "Snake" for Windows in C (.EXE size is 3.5 kilobytes)
Software copy protection against cracking & reverse engineering with anti-cracking & anti-debugging techniques. Software license key system with time trial options.
PageBuster - dump all executable pages of packed processes.
Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary process.
x64dbg plugin to set breakpoints automatically to Win32/64 APIs