ImNotAVirus / delphi_ninja
A Binary Ninja plugin to help reversing Delphi binaries
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for delphi_ninja
- ☆92Updated 3 years ago
- (Ab)using the XIGNCODE3 driver to open a handle to any process.☆62Updated 6 years ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆49Updated 3 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆96Updated 4 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- 🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer☆34Updated 4 years ago
- Resolve DOS MZ executable symbols at runtime☆93Updated 3 years ago
- ☆120Updated last month
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆60Updated 7 years ago
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆100Updated 3 years ago
- ☆66Updated 3 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆72Updated 2 months ago
- MemoryRanger protects kernel data and code by running drivers and hosting data in isolated kernel enclaves using VT-x and EPT features. M…☆219Updated 4 years ago
- IDA Pro plugin that changes color of call instructions and works with all architectures☆57Updated 6 years ago
- Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary pr…☆160Updated 2 years ago
- Plugin for DnSpy - Analyze through assemblies and display their strings.☆53Updated 5 years ago
- Miscellaneous Code and Docs☆77Updated 11 months ago
- ☆90Updated 4 years ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions☆124Updated 11 months ago
- IntroVirt is an guest introspection library for KVM☆52Updated 2 months ago
- ☆64Updated 5 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆73Updated 4 months ago
- C++ DLL Bootstrapper for spinning up the CLR for C# Payloads☆42Updated 5 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆120Updated last month
- ☆47Updated 3 years ago
- x64dbg plugin for simple spoofing of CPUID instruction behavior☆75Updated last year