dariushoule / x64dbg-automate-pyclientLinks
x64dbg Automate's Python Client - Easy Scriptable and Repeatable Debug Sessions
☆21Updated last month
Alternatives and similar repositories for x64dbg-automate-pyclient
Users that are interested in x64dbg-automate-pyclient are comparing it to the libraries listed below
Sorting:
- Binary analysis MCPs collections☆81Updated 3 months ago
- Assisting Go Analysis and Reversing☆91Updated last month
- Symbol Recovery Tool for Nuitka Binaries☆74Updated 11 months ago
- Supporting for IDA9.0. Forked from https://bitbucket.org/NtQuery/scyllahide☆35Updated 11 months ago
- ZMQ and Messagepack Powered Remote Automation Plugin for x64dbg☆54Updated 2 months ago
- Inlay hints for hex-rays☆76Updated 8 months ago
- a IDA plugin helps you to manage your IDA Comments☆24Updated last year
- IDA plugin helping reverse-engineering rust binaries☆32Updated last year
- Use GitHub Actions to build BinDiff 8 and BinExport 12 for various IDA Pro 9.x on Windows, macOS, and Linux.☆129Updated 6 months ago
- Bindiff_for_IDA9 (support 9.0rc1 9.0 9.1)☆91Updated 6 months ago
- Ida pro plugin. The antiVM aims to quickly identify anti-virtual machine and anti-sandbox behavior. This can speed up malware analysis.☆44Updated 3 years ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆172Updated last year
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated 2 years ago
- ida pro collapse plugin☆28Updated 2 years ago
- 一个将 vmnote 指令集重编译成 x64 指令集的脚本,并且可以用 IDA 进行分析。☆15Updated 4 years ago
- 使用 Intel 虚拟化特性实现应用层HOOK☆64Updated 3 months ago
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆169Updated 6 months ago
- ☆37Updated 2 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆141Updated this week
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆80Updated 6 months ago
- minimum ELF64 program to calculate its own SHA256.☆18Updated 3 years ago
- ☆84Updated 9 months ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆229Updated 2 months ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆123Updated 3 months ago
- Assembly-Export for IDA 9.0 Pro. Assemport exports all functions separately in an assembly file. This enables further processing by exter…☆29Updated 6 months ago
- Small rust binary analysis helper for IDA.☆92Updated last year
- An intuitive query API for IDA Pro☆165Updated 2 months ago
- ☆55Updated 5 years ago
- dynamic binary instrumentation, analysis, and patching framework☆98Updated last week
- ☆34Updated 2 years ago