ImNotAVirus / delphi_ninjaLinks
A Binary Ninja plugin to help reversing Delphi binaries
☆26Updated 3 years ago
Alternatives and similar repositories for delphi_ninja
Users that are interested in delphi_ninja are comparing it to the libraries listed below
Sorting:
- IDA Python Script to Get All function names from Event Constructor (VCL)☆166Updated 2 months ago
- The Delphi Hand Rake☆161Updated last year
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆159Updated 10 months ago
- Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engin…☆298Updated 2 years ago
- ☆106Updated 4 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 3 years ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆54Updated 4 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆166Updated last week
- Debug Child Process Tool (auto attach)☆296Updated 2 years ago
- Analyses in IDA/Hex-Rays☆84Updated 2 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆63Updated 8 years ago
- Code Deobfuscator☆55Updated 9 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆94Updated 8 months ago
- 64-bit version of IDR (not complete, use as is)☆45Updated 6 years ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆115Updated 2 weeks ago
- An IDA Plugin that help analyzing module that use COM☆217Updated 2 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja☆25Updated 2 years ago
- My reversing tools. Some custom, some not.☆207Updated last year
- A collection of themes based on pastel colors, created for reverse engineers☆150Updated 4 months ago
- ☆151Updated this week
- The best theme for x64dbg!☆88Updated 3 years ago
- HashDB API hash lookup plugin for IDA Pro☆328Updated 2 months ago
- ☆129Updated 10 months ago
- WinLicense key extraction via Intel PIN☆102Updated last year
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆125Updated 3 years ago
- A dynamic confuserex unpacker that relies on invoke for most things☆72Updated 8 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆72Updated 2 months ago
- LERN GHIDRA☆91Updated 2 years ago
- Tool that automates some useful structure routines in IDA PRO☆82Updated last year