Rupan / idapin
A debugger backend for IDA Pro built on top of of Intel’s PIN framework
☆30Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for idapin
- ☆36Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆60Updated last year
- Binary Ninja plugin for automating VMProtect analysis☆56Updated last year
- IDA Pro plugin to enhance the 'g' keyboard shortcut☆40Updated last year
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆98Updated 2 months ago
- IDA-names automatically renames pseudocode windows with the current function name.☆49Updated last year
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆62Updated 3 years ago
- IDA Python3 Plugin to make your RE life easier. Trace execution and save code/memory for detailed exploration.☆32Updated 8 months ago
- VMProtect analysis script☆55Updated 4 years ago
- vmp2.x devirtualization☆61Updated last week
- unicorn emulator for x64dbg☆30Updated 6 years ago
- Lightweight x86 and x64 instructions disassembler☆29Updated 6 years ago
- Code virtualizer☆21Updated 8 years ago
- VMProtectTest☆36Updated last year
- User-friendly reference finder in IDA☆37Updated last year
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 3 months ago
- ☆19Updated 4 months ago
- Collection of obfuscation, tamper-proofing, and watermarking algorithms targeting LLVM IR.☆71Updated 4 years ago
- ☆36Updated last year
- VEH Redirect & VEH Debugger☆23Updated 4 years ago
- fix vmprotect import function used unicorn-engine.☆91Updated last year
- A deobfuscation plugin for IDA☆59Updated 2 years ago
- This is just a x64dbg script system support.☆45Updated 2 years ago
- Fix VMProtect 3.xx (tested 3.0.9 to 3.5.0)☆16Updated 2 years ago
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆62Updated 2 years ago
- This is a simple driver with x64 inline assembly☆52Updated 4 years ago
- a code virtualizer based on angr☆27Updated last year
- ☆56Updated 2 years ago