ImNotAVirus / delphi_ninja
A Binary Ninja plugin to help reversing Delphi binaries
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for delphi_ninja
- ☆120Updated last month
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆50Updated 3 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆72Updated 2 months ago
- ☆90Updated 4 years ago
- CTF writeups☆34Updated this week
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆100Updated 4 years ago
- ☆93Updated 3 years ago
- x64dbg plugin for simple spoofing of CPUID instruction behavior☆78Updated last year
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- ☆115Updated 12 years ago
- Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions☆125Updated 11 months ago
- Kernel Detective☆137Updated 2 years ago
- (Ab)using the XIGNCODE3 driver to open a handle to any process.☆62Updated 6 years ago
- ☆43Updated 2 years ago
- Simple windows API logger☆98Updated 5 years ago
- codes for my blog post: https://secrary.com/Random/InstrumentationCallback/☆169Updated 6 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆121Updated last month
- ☆71Updated 3 years ago
- A customizable process dumper.☆130Updated 5 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆96Updated 4 years ago
- Resolve DOS MZ executable symbols at runtime☆93Updated 3 years ago
- I'm going to be dropping code from the XC3 Driver (result of reversing the driver)☆67Updated 4 years ago
- MemoryRanger protects kernel data and code by running drivers and hosting data in isolated kernel enclaves using VT-x and EPT features. M…☆219Updated 4 years ago
- IDA Python Script to Get All function names from Event Constructor (VCL)☆153Updated last year
- BattlEye Emulator, modified from slicktors work.☆13Updated 5 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago