RussianPanda95 / NOP_PluginLinks
Plugin for NOPing instructions in IDA
☆18Updated last year
Alternatives and similar repositories for NOP_Plugin
Users that are interested in NOP_Plugin are comparing it to the libraries listed below
Sorting:
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 3 years ago
- x86/x64 Ring 0/-2 System Freezer/Debugger☆119Updated 4 months ago
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆64Updated last year
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆109Updated last year
- A post-processing script for TinyTracer☆36Updated 2 years ago
- An x64dbg plugin which helps make sense of long C++ symbols☆57Updated 2 years ago
- A dynamic unpacking tool☆141Updated 2 years ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆48Updated 4 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆85Updated 4 months ago
- genpatch is IDA plugin that generates a python script for patching binary☆37Updated last year
- ☆29Updated 2 years ago
- ANY.RUN sandbox detection collection☆21Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆19Updated last year
- IDA Python scripts☆41Updated 6 months ago
- Các IDA Flirt signatures HTC tạo☆20Updated 11 months ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆56Updated 9 months ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆75Updated 4 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago
- scripting IDA like a Pro☆24Updated 4 years ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆42Updated 9 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆46Updated last year
- MCP for reverse engineering☆45Updated 6 months ago
- ☆24Updated 11 months ago
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆66Updated 2 years ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- Binary Ninja plugin to analyze and simplify obfuscated code☆193Updated last week
- A DLL Injection Detector for Windows☆71Updated last month
- Simple x64dbg plugin to save a full memory dump☆50Updated 3 years ago
- A PE parser written in C++ which does not uses OOP. Helpful if you want to learn about PE parsing.☆17Updated 2 years ago
- Think APIMonitor, but for .NET binaries.☆55Updated 2 years ago