ImNotAVirus / delphi_ninjaLinks
A Binary Ninja plugin to help reversing Delphi binaries
☆24Updated 3 years ago
Alternatives and similar repositories for delphi_ninja
Users that are interested in delphi_ninja are comparing it to the libraries listed below
Sorting:
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆93Updated 6 months ago
- CTF writeups☆35Updated 7 months ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆54Updated 4 years ago
- 64-bit version of IDR (not complete, use as is)☆44Updated 6 years ago
- IDA Python Script to Get All function names from Event Constructor (VCL)☆162Updated last month
- Code Deobfuscator☆54Updated 9 years ago
- ☆106Updated 3 years ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆107Updated 2 months ago
- A tool to extract embedded files from application virtualizers☆58Updated 6 years ago
- A dynamic confuserex unpacker that relies on invoke for most things☆72Updated 7 years ago
- StringsAnalyzer is a simple, yet powerful plugin for analyzing string literals in .NET assemblies within dnSpy. It provides a comprehensi…☆63Updated 5 months ago
- Code Deobfuscator x86_32/64☆49Updated 2 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆149Updated 8 months ago
- Analyses in IDA/Hex-Rays☆83Updated 2 years ago
- ☆24Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 2 years ago
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆105Updated 4 years ago
- ☆127Updated 8 months ago
- Comparing, discussing, and bypassing various techniques for suspending and freezing processes on Windows.☆124Updated 3 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆63Updated 8 years ago
- A newly programmed tool that will deobfuscate Agile.Net Obfuscation.☆72Updated 3 years ago
- Crackmes Keygenmes Serialmes y más☆42Updated 2 years ago
- Babel-Deobfuscator is an open-source deobfuscator for Babel Obfuscator.☆40Updated 4 years ago
- Anti-Debugging detection and obufuscation techniques that involved the use of Win32 API functions.☆34Updated 9 years ago
- The best theme for x64dbg!☆84Updated 2 years ago
- ☆150Updated this week
- ☆43Updated 3 years ago
- ☆92Updated 4 years ago
- FunctionStringAssociate plugin by sirmabus, ported to IDA 7☆26Updated 5 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆37Updated 6 months ago