darknesswind / IsDcc
A archive fork from public code in exetools forum
☆12Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for IsDcc
- this is a tcl script for unpacking bitrock packed archives☆15Updated 4 years ago
- ☆24Updated 9 years ago
- IDA recompiler☆31Updated 9 years ago
- CGEN with support for generating IDA Pro IDP modules☆30Updated 8 years ago
- IDA Pro плагин для отображения результата Coresight ETM трассировки perf'а☆17Updated 6 years ago
- Renesas RL78 processor module for IDA☆16Updated 6 years ago
- a copy of bindiff☆10Updated 8 years ago
- Convert a raw firmware image to an ELF file.☆14Updated 5 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆56Updated 3 years ago
- A step towards automating the creation of Ghidra processor modules☆36Updated 4 years ago
- idados debugger plugin (DOSBOX+IDA)☆52Updated 3 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 9 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- IDA Pro V850 Processor Module Extension☆32Updated 6 years ago
- IDApro idc and idapython script collection☆28Updated last year
- IDA plugin CMake build-script☆34Updated 3 weeks ago
- ☆30Updated 8 years ago
- ☆15Updated last month
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆20Updated 4 years ago
- Plugin adding multi-binary project support to IDA Pro (WIP)☆27Updated 8 years ago
- Automated library compilation and PDB annotation with CMake and IDA Pro☆20Updated 6 years ago
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- Some Ghidra scripts to automate my reverse-engineering tasks☆19Updated 3 years ago
- This repository contains Python 2.7 scripts for parsing MFS/MFSB partition and extracting contained files.☆30Updated 6 years ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 4 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆15Updated 8 years ago
- ☆20Updated 8 years ago
- A Ghidra script to export data to a x64dbg database☆29Updated last year