fileoffset / JDO
Java DeObfuscator (in C#)
☆40Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for JDO
- Ida Plugin to Use the Awsome Scylla plugin☆21Updated 9 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆41Updated 11 years ago
- Java integration for Hex-Rays IDA Pro☆26Updated 7 years ago
- IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing…☆35Updated 10 years ago
- A plugin for IDA Pro that assists in decoding arbitrary character sets in an IDA Pro database into Unicode, then automatically invoking a…☆51Updated 9 years ago
- IDA recompiler☆31Updated 9 years ago
- Tool to analyze 64-bit binaries with 32-bit Hex-Rays Decompiler☆80Updated 9 years ago
- ☆24Updated 11 years ago
- IDA plugin to patch IDA Pro in memory.☆49Updated 8 years ago
- A simple tool to help reverse engineers while dealing with obfuscated code.☆20Updated 8 years ago
- Small script to assemble/disassemble from CLI☆22Updated 2 years ago
- ☆30Updated 8 years ago
- IDApro idc and idapython script collection☆28Updated last year
- IDASimulator is a plugin that extends IDA's conditional breakpoint support, making it easy to augment / replace complex executable code i…☆47Updated 10 years ago
- A tool for dumping files from processes memory☆36Updated 6 years ago
- Ida Pro Ultimate Qt Build Guide☆26Updated 5 years ago
- A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pr…☆92Updated 8 years ago
- Redress Dissassembler is a cross platform binary disassembler written in Java with Capstone bindings☆24Updated 8 years ago
- Automating x64dbg using Python☆34Updated 9 years ago
- IDAPython plugin for finding Xrefs from a function☆47Updated 8 years ago
- Python plugin to easily setup vtables in IDA using declaration files☆53Updated 7 years ago
- Plugin adding multi-binary project support to IDA Pro (WIP)☆27Updated 8 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI☆18Updated 7 years ago
- ELF header abuse☆46Updated 8 years ago
- Collection of IDA Pro plugins I wrote over the years☆23Updated 14 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆30Updated 8 years ago