huettenhain / dhrakeLinks
The Delphi Hand Rake
☆159Updated last year
Alternatives and similar repositories for dhrake
Users that are interested in dhrake are comparing it to the libraries listed below
Sorting:
- Supporting Data Archives for Ghidra☆272Updated 5 years ago
- IDA Python Script to Get All function names from Event Constructor (VCL)☆160Updated 2 weeks ago
- Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engin…☆296Updated 2 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, ca…☆291Updated last month
- Ghidra Analysis Enhancer 🐉☆299Updated 5 years ago
- A Binary Ninja plugin to help reversing Delphi binaries☆24Updated 3 years ago
- Opcode calculator / ASM calculator☆390Updated this week
- Ghidra Function ID dataset repository☆189Updated 5 years ago
- Integrate Ghidra's decompiler as an Ida plugin☆426Updated last year
- Apply IDA FLIRT signatures for Ghidra☆201Updated 5 years ago
- Debug Child Process Tool (auto attach)☆290Updated last year
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆807Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆268Updated last week
- Devirtualize Virtual Calls☆115Updated 3 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆537Updated last year
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆146Updated 8 months ago
- A set of plugins for Ghidra and x64Dbg synchronization. A faster, more flexible ret-sync.☆70Updated 2 months ago
- IDA Pro plugin to manage classes☆337Updated 8 months ago
- ☆151Updated this week
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆159Updated 5 years ago
- An interactive list of plugins for hex-rays' IDA Pro☆433Updated 6 months ago
- malware analysis scripts for Ghidra☆79Updated last year
- Interactive Delphi Reconstructor☆1,026Updated last year
- PDBRipper is a utility for extract an information from PDB-files.☆837Updated this week
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆523Updated 11 months ago
- Yet Another Ghidra Integration for IDA☆500Updated 9 months ago
- Library and tool for reading IDApro databases.☆155Updated last year
- DarkNight theme for Ghidra☆126Updated 4 years ago
- Make your Ghidra Lazy!☆152Updated 4 years ago
- Another RTTI Parsing IDA plugin☆302Updated last year