ImNotAVirus / delphi_ninjaLinks
A Binary Ninja plugin to help reversing Delphi binaries
☆26Updated 3 years ago
Alternatives and similar repositories for delphi_ninja
Users that are interested in delphi_ninja are comparing it to the libraries listed below
Sorting:
- The Delphi Hand Rake☆169Updated last week
- Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engin…☆300Updated 3 years ago
- IDA Python Script to Get All function names from Event Constructor (VCL)☆168Updated 5 months ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆161Updated 2 months ago
- Code Deobfuscator☆55Updated 9 years ago
- A dynamic confuserex unpacker that relies on invoke for most things☆74Updated 8 years ago
- ☆109Updated 4 years ago
- Debug Child Process Tool (auto attach)☆299Updated 2 years ago
- An IDA Plugin that help analyzing module that use COM☆228Updated 2 weeks ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆306Updated last year
- Comparing, discussing, and bypassing various techniques for suspending and freezing processes on Windows.☆129Updated 3 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆167Updated 2 weeks ago
- x64Dbg plugin that enables C# plugins with hot-loading support and scripting.☆229Updated last year
- User-friendly Microsoft Windows Debugger for Malware Analysts.☆203Updated 2 years ago
- LLVM based static binary analysis framework☆262Updated 6 months ago
- An automatic unpacker and logger for DotNet Framework targeting files☆262Updated 2 years ago
- ☆150Updated this week
- 64-bit version of IDR (not complete, use as is)☆47Updated 6 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆218Updated 3 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆240Updated last year
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆126Updated this week
- My reversing tools. Some custom, some not.☆208Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 3 years ago
- ConfuserEx2 String Decryptor & Full Deobfuscation Guide☆88Updated last year
- LERN GHIDRA☆92Updated 2 months ago
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆105Updated 4 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆94Updated 10 months ago
- The best theme for x64dbg!☆89Updated 3 years ago
- Generic static analysis framework.☆240Updated 2 weeks ago
- HashDB API hash lookup plugin for IDA Pro☆335Updated 2 weeks ago