ImNotAVirus / delphi_ninja
A Binary Ninja plugin to help reversing Delphi binaries
☆24Updated 3 years ago
Alternatives and similar repositories for delphi_ninja:
Users that are interested in delphi_ninja are comparing it to the libraries listed below
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆92Updated 2 months ago
- 64-bit version of IDR (not complete, use as is)☆38Updated 6 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆131Updated 4 months ago
- IDA Python Script to Get All function names from Event Constructor (VCL)☆155Updated 2 years ago
- ☆102Updated 3 years ago
- Code Deobfuscator☆54Updated 9 years ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆50Updated 4 years ago
- CTF writeups☆35Updated 3 months ago
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆104Updated 4 years ago
- Code Deobfuscator x86_32/64☆50Updated 2 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆54Updated 2 years ago
- IDA script to parse RTTI information in executable.☆155Updated last year
- Imports Reconstructor☆75Updated 2 years ago
- (Ab)using the XIGNCODE3 driver to open a handle to any process.☆63Updated 6 years ago
- Crackmes Keygenmes Serialmes y más☆42Updated 2 years ago
- Control-flow-flattening and string deobfuscator☆149Updated 3 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆97Updated 4 years ago
- This is just a x64dbg script system support.☆46Updated 2 years ago
- A dynamic confuserex unpacker that relies on invoke for most things☆68Updated 7 years ago
- Analyses in IDA/Hex-Rays☆80Updated last year
- x64dbg plugin for simple spoofing of CPUID instruction behavior☆81Updated 2 years ago
- Helper scripts for analyzing NativeAOT compiled .NET binaries with Ghidra☆63Updated last year
- x64Dbg plugin that enables C# plugins with hot-loading support and scripting.☆212Updated 10 months ago
- Collects extended function properties from IDA Pro databases☆93Updated 4 years ago
- IDA-names automatically renames pseudocode windows with the current function name.☆51Updated 2 years ago
- Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary pr…☆167Updated 2 years ago
- StringsAnalyzer is a simple, yet powerful plugin for analyzing string literals in .NET assemblies within dnSpy. It provides a comprehensi…☆59Updated last month
- Plugin for IDA Pro disassembler which allows loading .map files.☆139Updated 2 months ago
- 🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer☆34Updated 4 years ago
- WinLicense key extraction via Intel PIN☆99Updated 10 months ago