ElvisBlue / x64dbgpython
x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking
☆40Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for x64dbgpython
- ☆36Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆61Updated last year
- IDA Pro plugin to enhance the 'g' keyboard shortcut☆41Updated last year
- ☆36Updated 2 years ago
- This is just a x64dbg script system support.☆45Updated 2 years ago
- IDA-names automatically renames pseudocode windows with the current function name.☆49Updated last year
- VMProtectTest☆37Updated last year
- Experimental disassembler for x86 binaries virtualized by VMProtect 3☆92Updated 2 years ago
- paste string formatted byte data block into x64dbg easy.☆38Updated 3 years ago
- Fork of Scylla with additional fixes and Python bindings.☆37Updated 4 months ago
- This is the PoC of a dynamic lifter and deobfuscator with collecting trace.☆32Updated last year
- ☆26Updated last year
- Code virtualizer☆22Updated 8 years ago
- windows kernel pagehook☆38Updated 2 years ago
- fix vmprotect import function used unicorn-engine.☆92Updated last year
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆30Updated 9 months ago
- Small class to parse debug info from PEs, download their respective PDBs from the Microsoft Public Symbol Server and calculate RVAs of fu…☆41Updated last year
- Wow64 Heaven's Gate Hook☆26Updated 3 years ago
- ☆22Updated 2 years ago
- vmp2.x devirtualization☆62Updated 2 weeks ago
- X86/X64 Hardware Breakpoint Manager☆39Updated 3 years ago
- x64dbg plugin to log executions☆11Updated last year
- Binary Ninja plugin for automating VMProtect analysis☆57Updated last year
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆62Updated 3 years ago
- VMP Mutation API Fix☆39Updated 2 years ago
- IDA Python3 Plugin to make your RE life easier. Trace execution and save code/memory for detailed exploration.☆32Updated 8 months ago
- A pykd maintenance fork☆31Updated last year
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- An improved Detours.☆40Updated 2 weeks ago