ImNotAVirus / delphi_ninja
A Binary Ninja plugin to help reversing Delphi binaries
☆24Updated 3 years ago
Alternatives and similar repositories for delphi_ninja:
Users that are interested in delphi_ninja are comparing it to the libraries listed below
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆92Updated 3 months ago
- ☆103Updated 3 years ago
- 64-bit version of IDR (not complete, use as is)☆41Updated 6 years ago
- CTF writeups☆35Updated 4 months ago
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆105Updated 4 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆61Updated 7 years ago
- ☆23Updated last year
- IDA Python Script to Get All function names from Event Constructor (VCL)☆151Updated 2 years ago
- A newly programmed tool that will deobfuscate Agile.Net Obfuscation.☆71Updated 3 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆137Updated 5 months ago
- Tool that automates some useful structure routines in IDA PRO☆77Updated last year
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆52Updated 4 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆97Updated 4 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆54Updated 2 years ago
- ☆32Updated last year
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆82Updated last week
- A dynamic confuserex unpacker that relies on invoke for most things☆69Updated 7 years ago
- Code Deobfuscator☆54Updated 9 years ago
- ☆91Updated 4 years ago
- WinLicense key extraction via Intel PIN☆100Updated 11 months ago
- Babel-Deobfuscator is an open-source deobfuscator for Babel Obfuscator.☆39Updated 4 years ago
- Deobfuscator for ConfuserEx☆84Updated 8 years ago
- Add More Features for x64dbg Script System,with some Functions which will help Plugin Coder☆123Updated 3 years ago
- ☆126Updated 5 months ago
- Helper scripts for analyzing NativeAOT compiled .NET binaries with Ghidra☆63Updated last year
- ☆30Updated 3 years ago
- Comparing, discussing, and bypassing various techniques for suspending and freezing processes on Windows.☆119Updated 3 years ago
- WNF Utilities 4 Newbies (WNFUN)☆94Updated 6 years ago
- Code Deobfuscator x86_32/64☆50Updated 2 years ago
- ☆116Updated 12 years ago