9 results found Sort:

46
686
bsl-1.0
19
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
Created 2021-11-20
281 commits to main branch, last one 4 months ago
Type definitions, parsing, and analysis for the minidump file format.
Created 2015-06-28
1,032 commits to main branch, last one 2 days ago
A Cross-Platform C++ parser library for Windows user minidumps with Python 3 bindings.
Created 2022-01-30
12 commits to main branch, last one 10 months ago
Collection of crates to deal with crashes
Created 2021-11-08
171 commits to main branch, last one 21 days ago
Inspect and capture minidump files. Includes stand alone library for reading minidump files.
Created 2017-05-27
128 commits to develop branch, last one 2 years ago
😽🖥💥 Example MacOS, Windows, and Linux Qt application integrated with Crashpad.
Created 2020-04-18
59 commits to master branch, last one 2 months ago
7
56
gpl-2.0
4
Unofficial Windows build of gdb with added features.
Created 2019-02-02
116,681 commits to gdb-14-branch branch, last one 13 days ago
Simple x64dbg plugin to save a full memory dump
Created 2021-11-21
7 commits to main branch, last one about a year ago
A Rust crate for parsing Windows user minidumps.
Created 2023-08-09
11 commits to main branch, last one about a month ago