blue-devil / after-ida-pro
After IDA Pro: Things to do after installing IDA Pro
☆47Updated 3 months ago
Alternatives and similar repositories for after-ida-pro:
Users that are interested in after-ida-pro are comparing it to the libraries listed below
- Themida 3.x unpacking, unwrapping and devirtualization(future)☆166Updated last year
- Symbol Recovery Tool for Nuitka Binaries☆46Updated last month
- VMProtect, VMP, Devirter, 3,5☆105Updated 2 years ago
- How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)☆40Updated 7 months ago
- WinLicense key extraction via Intel PIN☆98Updated 9 months ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆254Updated 6 months ago
- A devirtualization engine for Themida.☆94Updated 10 months ago
- Easy-to-use IDA plugin for code emulation☆26Updated 8 months ago
- ☆101Updated 2 years ago
- devirtualization vmprotect☆61Updated last year
- IDA Pro plugin that displays all comments in a database☆64Updated 5 months ago
- 🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.☆89Updated 9 months ago
- Reimplementation of Microsoft's Warbird obuscator☆112Updated 7 months ago
- VM devirtualization PoC based on AsmJit and llvm☆109Updated 3 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- compile-time control flow obfuscation using mba☆176Updated last year
- unorthodox approach to analyze a trace, but this helped me get comfy with x64 instructions overall (excluding sse/avx/etc lol), cleared u…☆55Updated 11 months ago
- ConfuserEx2 String Decryptor & Full Deobfuscation Guide☆59Updated 5 months ago
- 🧛🏻♂️ Dark theme for IDA Pro☆45Updated 2 years ago
- Solarized Theme for IDA Pro 7.3 and above☆14Updated 2 months ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆77Updated 6 months ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- VMP Mutation API Fix☆40Updated 2 years ago
- ☆189Updated last year
- Rust symbol recovery tool☆37Updated 6 months ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆152Updated last year
- An x86-64 Code Virtualizer☆176Updated 4 months ago
- IDA Class Informer plugin for IDA 8.x and 9.x☆216Updated last week
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆56Updated last month
- Workshop Material on VM-based Deobfuscation☆178Updated 3 years ago