Category: Reverse Engineering
Telemetry Sourcerer Telemetry Sourcerer can enumerate and disable common sources of telemetry used by AV/EDR on Windows. Red teamers and security enthusiasts can use this tool in a lab environment...
ret-sync ret-sync stands for Reverse-Engineering Tools SYNChronization. It is a set of plugins that help to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg/OllyDbg2/x64dbg) with a disassembler (IDA/Ghidra). The underlying idea is simple: take...
PE Tree Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to dump in-memory PE files and reconstruct imports. Features Standalone application and IDAPython...
Nautilus 2.0 Nautilus is a coverage guided, grammar-based fuzzer. You can use it to improve your test coverage and find more bugs. By specifying the grammar of semi-valid inputs, Nautilus...
iblessing iblessing is iOS security exploiting toolkit, it mainly includes application information collection, static analysis, and dynamic analysis. iblessing is based on a unicorn engine and capstone engine. Features 🔥 Cross-platform: Tested on macOS and Ubuntu. iOS...
UEFI_RETool A tool for UEFI firmware reverse engineering. The tool consists of a plugin for IDA and a set of scripts for UEFI firmware analyzing. Download git clone https://github.com/yeggor/UEFI_RETool.git Use...
efiXplorer – IDA plugin for UEFI firmware analysis and reverse engineering automation Supported versions of Hex-Rays products: every time we focus on the last versions of IDA and Decompiler because trying...
Canadian Furious Beaver Idea Furious Beaver is a distributed tool for capturing IRPs sent to any Windows driver. It operates in 2 parts: the “Broker” combines both a user-land agent...
Fhex – A Full-Featured HexEditor This project is born with the aim to develop a lightweight, but useful tool. The reason is that the existing hex editors have some different...
IDACode IDACode makes it easy to execute and debug Python 3 scripts in your IDA environment without leaving the Visual Studio Code. The VS Code extension can be found in...
Exrop Exrop is automatic ROP chains generator tool which can build gadget chain automatically from given binary and constraints Only support for x86-64 for now! Features: handling non-return gadgets (jmp...
ShellCode Tester This tool tests generated ShellCodes. Download Use Example Source: https://github.com/helviojunior/
Windows shellcode emulation tool based upon unicorn framework ShellcodeEmulator emulates Windows shellcode with the help of windbg process memory dumps. You can provide shellcode to analyze with any Windows process dump...
Memory Mapper Memory Mapper is a lightweight library that allows the ability to map both native and managed assemblies into memory by either using process injection of a process specified...
Threadtear Threadtear is a multifunctional deobfuscation tool for java. Android application support is coming soon (Currently working on a Dalvik to java converter). Suitable for easier code analysis without worrying...