CaptainNox / x64dbg-mcpLinks
An MCP server for the x64dbg debugger
☆30Updated 6 months ago
Alternatives and similar repositories for x64dbg-mcp
Users that are interested in x64dbg-mcp are comparing it to the libraries listed below
Sorting:
- ZMQ and Messagepack Powered Remote Automation Plugin for x64dbg☆46Updated 2 weeks ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆98Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆121Updated last year
- A DLL Injection Detector for Windows☆68Updated last month
- Rewrite and obfuscate code in compiled binaries☆256Updated 3 weeks ago
- An x86-64 code virtualizer for VM based obfuscation☆138Updated 9 months ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 3 years ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆46Updated 4 months ago
- dynamic binary instrumentation, analysis, and patching framework☆94Updated 2 weeks ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆38Updated 7 months ago
- Windows 11 24H2 Runtime PatchGuard Bypass☆190Updated 3 weeks ago
- x86/x64 Ring 0/-2 System Freezer/Debugger☆119Updated 4 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆156Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆117Updated 2 years ago
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆60Updated 7 months ago
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆114Updated 3 years ago
- A command line Windows API tracing tool for Golang binaries.☆157Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆19Updated last year
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆302Updated last year
- A Python script to download PDB files associated with a Portable Executable (PE)☆125Updated 7 months ago
- Rule Engine for Dynamic Malware Analysis and Research☆25Updated 5 months ago
- Obfuscator as LLVM extension☆105Updated 3 years ago
- Virtual Trust Level (VTL 1) secure call tracing☆76Updated last month
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆127Updated last year
- ☆32Updated 3 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆154Updated last year
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆124Updated 2 years ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆124Updated 2 months ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆42Updated 9 months ago
- A Windows executable (PE) packer (x64) with LZMA compression and with full TLS (Thread Local Storage) support☆78Updated 3 weeks ago