ElvisBlue / x64dbgpython
x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking
☆45Updated 7 months ago
Alternatives and similar repositories for x64dbgpython:
Users that are interested in x64dbgpython are comparing it to the libraries listed below
- ☆36Updated last year
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- IDA Pro plugin to enhance the 'g' keyboard shortcut☆42Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆63Updated last year
- This is just a x64dbg script system support.☆46Updated 2 years ago
- Easy-to-use IDA plugin for code emulation☆27Updated 9 months ago
- IDA Type Info Libraries for RE☆25Updated last month
- VMProtectTest☆37Updated 2 years ago
- fix vmprotect import function used unicorn-engine.☆92Updated last year
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- vmp2.x devirtualization☆68Updated 3 months ago
- LLVM obfuscation pass, flattening at the basic block's level and turning each basic block into a dispacher and each instruction into a ne…☆46Updated 3 years ago
- devirtualization vmprotect☆62Updated last year
- IDA Plugin that fills in missing indirect CALL & JMP target information☆122Updated last month
- Binary Ninja plugin for automating VMProtect analysis☆58Updated 2 years ago
- IDA-names automatically renames pseudocode windows with the current function name.☆51Updated 2 years ago
- A pykd maintenance fork☆39Updated last week
- IDA plugin to deobfuscate emotet CFF☆17Updated 2 years ago
- Code virtualizer☆23Updated 8 years ago
- ☆36Updated 2 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆32Updated last year
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- paste string formatted byte data block into x64dbg easy.☆39Updated 4 years ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆65Updated 2 months ago
- Go fastcall analysis for ida decompiler☆31Updated 9 months ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 7 months ago
- How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)☆40Updated 8 months ago
- vdk is a set of utilities used to help with exploitation of a vulnerable driver.☆39Updated 2 years ago
- a code virtualizer based on angr☆29Updated 2 years ago
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆68Updated 2 years ago