Nukem9 / SwissArmyKnife
x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.
☆283Updated 4 years ago
Alternatives and similar repositories for SwissArmyKnife:
Users that are interested in SwissArmyKnife are comparing it to the libraries listed below
- Strings plugin for x64dbg☆226Updated this week
- Official x64dbg plugin for IDA Pro.☆482Updated 4 months ago
- A memory scanner plugin for x64dbg, inspired by Cheat Engine.☆279Updated 2 years ago
- A VMP to VTIL lifter.☆429Updated 3 years ago
- Open-source user-mode Anti-Anti-Debug plugin for x64dbg & cheatengine.☆196Updated 7 years ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆508Updated 7 months ago
- Debug Child Process Tool (auto attach)☆280Updated last year
- ClassInformer backported for IDA Pro 7.0☆358Updated 4 years ago
- x64dbg plugin to set breakpoints automatically to Win32/64 APIs☆173Updated 7 years ago
- Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.☆821Updated 9 months ago
- kernel-mode Anti-Anti-Debug plugin. based on intel vt-x && ept technology☆431Updated 4 years ago
- Universal x86/x64 VMProtect 2.0-3.X Import fixer☆3Updated 3 years ago
- Tool for PDB generation from IDA Pro database☆568Updated 3 months ago
- Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.☆571Updated 2 weeks ago
- VMProtect 3.x Anti-debug Method Improved☆553Updated 5 years ago
- x64dbg plugin to bypass Themida 3.x Anti-Debugger / VM / Monitoring programs checks (x64)☆500Updated 3 years ago
- Fix VMProtect Import Protection☆338Updated 3 years ago
- Automating x64dbg using Python, Snapshots:☆1,473Updated last year
- IDA PRO auto-renaming plugin with tagging support☆661Updated 5 months ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆539Updated 2 weeks ago
- An AVX Lifter for the Hex-Rays Decompiler☆297Updated last year
- Detours with just single dependency - NTDLL☆617Updated 2 years ago
- Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.☆851Updated 5 years ago
- System call hook for Windows 10 20H1☆486Updated 3 years ago
- Plugin for x64dbg Linker/Compiler/Tool detector.☆163Updated this week
- TitanEngine Community Edition. Debug engine used by x64dbg.☆411Updated 10 months ago
- pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers☆839Updated 5 months ago
- Windows NT x64 syscall fuzzer☆593Updated last year
- Persistent IAT hooking application - based on bearparser☆250Updated 2 years ago
- Simple VM based x86 PE (portable exectuable) protector.☆337Updated 9 years ago