Pycatchown / ClassMakerLinks
IDA plugin to make classes automatically
☆17Updated 10 months ago
Alternatives and similar repositories for ClassMaker
Users that are interested in ClassMaker are comparing it to the libraries listed below
Sorting:
- Remove WPP calls from hexrays decompiled code☆53Updated 5 months ago
- a IDA plugin helps you to manage your IDA Comments☆22Updated 11 months ago
- Inlay hints for hex-rays☆69Updated 5 months ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated 2 years ago
- ida pro collapse plugin☆28Updated 2 years ago
- ☆23Updated last month
- a code virtualizer based on angr☆30Updated 2 years ago
- LLVM based obfuscation engine☆100Updated 3 months ago
- IDA Pro plugin to enhance the 'g' keyboard shortcut☆45Updated 2 years ago
- A simple but useful project maybe help you reverse Windows.☆39Updated last year
- Windows Minidump loader for Ghidra☆29Updated 2 years ago
- Playing with LLVM passes☆38Updated 2 years ago
- Generate a PDB file given the old PDB file and an address mapping☆49Updated last month
- ☆25Updated last year
- LLVM obfuscation pass, flattening at the basic block's level and turning each basic block into a dispacher and each instruction into a ne…☆47Updated 4 years ago
- LLDB based debugger for Linux Kernel☆26Updated 5 months ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆118Updated last week
- Report and exploit of CVE-2023-36427☆90Updated last year
- Go fastcall analysis for ida decompiler☆42Updated 2 months ago
- Dell Driver EoP (CVE-2021-21551)☆26Updated 2 years ago
- dynamic binary instrumentation, analysis, and patching framework☆94Updated this week
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆43Updated 3 months ago
- This repo contains EXPs about Vulnerable Windows Driver☆46Updated last year
- Binary Ninja plugin for automating VMProtect analysis☆62Updated 2 years ago
- poc code for CVE-2024-38080☆29Updated last year
- ☆22Updated last year
- obfacros - a set of C++ macros that can be used to obfuscate your c/c++ code, to make executables harder for reverse-engineering.☆46Updated 6 years ago
- Disassembler for Zeus VM custom instruction set☆29Updated last year
- A journal for $6,000 Riot Vanguard bounty.☆65Updated last year
- Custom instruction length for hex-rays☆20Updated 8 months ago