Andoryuuta / Ghidra-lowercase
A hacky modification to force Ghidra mnemonics and operands to lowercase.
☆8Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Ghidra-lowercase
- PIN Tool for monitoring calls and writes from obfuscated code.☆26Updated 5 years ago
- ☆11Updated 10 years ago
- ☆24Updated 8 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 4 months ago
- ☆26Updated 6 years ago
- unicorn emulator for x64dbg☆30Updated 6 years ago
- A common set of helpers used across VTIL toolchain. Moved into -->☆20Updated 4 years ago
- Sample x64dbg plugin to scan the stack during tracing.☆14Updated 7 years ago
- Plugin for x64dbg to break on unresolved APIs.☆12Updated 7 years ago
- VMX intrinsics plugin for Hex-Rays decompiler☆69Updated 5 years ago
- IDA plugin CMake build-script☆34Updated 2 weeks ago
- Windows build files for the VMHunt Intel PIN Trace tool☆19Updated 5 years ago
- ☆27Updated 6 years ago
- Python scripts for parsing IDA TIL files.☆29Updated 3 years ago
- Python bindings for the VTIL API. (WIP)☆27Updated 4 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆63Updated 7 years ago
- ☆33Updated 3 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- Takes a Windbg dumped structure (using the 'dt' command) and formats it into a C structure☆33Updated 4 months ago
- Screen recorder for x64dbg, for recording screen while debugging.☆11Updated 8 years ago
- A couple of little tools I've made for working with Windows Drivers☆15Updated 8 years ago
- ☆29Updated 3 years ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- Windows 10 UAC bypass PoC using LaunchInfSection☆34Updated 6 years ago
- This is a simple driver with x64 inline assembly☆52Updated 4 years ago