WinDbg Logo

WinDbg

0
Free
Visit Website

Pattern-Oriented Software Diagnostics Software Diagnostics Institute Software Diagnostics Library Software Diagnostics Technology and Services Memory Dump Analysis Anthology (Diagnomicon) Tables of Contents and Indexes of WinDbg Commands from all volumes WinDbg Quick Links Download WinDbg Download Debugging Tools for Windows Debugging Tools for Windows Help Debugging Tools for Windows Blog Microsoft Symbol Server srv*c:\mss*https://msdl.microsoft.com/download/symbols .symfix c:\mss .sympath+ other_symbols_location WinDbg cheat sheet for crash dump analysis Crash Dump Analysis Checklist CMDTREE.TXT for .cmdtree WinDbg command corresponding to Crash Dump Analysis Checklist WinDbg Extensions NEW! The book about using and writing WinDbg extensions Patterns Large collection of extensions SOS for .NET Core MEX Debugging Extension Psscor4 Managed-Code Debugging Extension netext SOSEX for .NET Python Scripting Page Fault Breakpoints Wireshark Integration CodeMachine Kernel Debugger Extension WinDBG Anti-RootKit Extension Incident Response & Digital Forensics Debugging Extension (SwishDbgExt) Windows Object Explorer 64-bit (WinObjEx64) DbgKit WinDBGtree WinDbg Scripts Complete Stack Traces from x64 System: !for_each_thread "!thread @#Thread 16;.thread /w @#Thread; .reload; kv 256; .effmach AMD64" x86 Stack Traces from WOW64 Process: !for_each_thread ".thread @#Thread; r $t0 = @#Thread; .if (@@c++(((nt!_KTHREAD *)@$t0)->Process) == ProcessAddress) {.thread /w @#Thread; .reload;

FEATURES

ALTERNATIVES

A javascript malware analysis tool with backend code execution.

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

A tool for translating Dalvik bytecode to Java bytecode for analyzing Android applications.

A software reverse engineering framework with full-featured analysis tools and support for multiple platforms, instruction sets, and executable formats.

Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform with a focus on automation and a clean GUI.

Repository of TRISIS/TRITON/HatMan malware samples and decompiled sources targeting ICS Triconex SIS controllers.

Scan folders and files for crypto patterns, hacking team malware, and malicious documents using PEID signatures.

Discontinued project for file-less persistence, attacks, and anti-forensic capabilities on Windows 7 32-bit systems.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved