huettenhain / dhrake
The Delphi Hand Rake
☆156Updated last year
Alternatives and similar repositories for dhrake:
Users that are interested in dhrake are comparing it to the libraries listed below
- Apply IDA FLIRT signatures for Ghidra☆200Updated 4 years ago
- IDA Python Script to Get All function names from Event Constructor (VCL)☆151Updated 2 years ago
- Supporting Data Archives for Ghidra☆266Updated 4 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, ca…☆285Updated 2 months ago
- Debug Child Process Tool (auto attach)☆283Updated last year
- Ghidra Analysis Enhancer 🐉☆297Updated 4 years ago
- Ghidra Function ID dataset repository☆185Updated 4 years ago
- Ghidra Extension to integrate BinDiff for function matching☆264Updated 2 months ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆687Updated 6 months ago
- Ghidra analysis plugin to locate cryptographic constants☆260Updated last year
- Native Pcode emulator☆286Updated 8 months ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆522Updated 10 months ago
- IDA Pro plugin to manage classes☆320Updated 7 months ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆531Updated last year
- Python implementation of the Packed Executable iDentifier (PEiD)☆136Updated 11 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆634Updated this week
- An IDA Pro extension for easier (malware) reverse engineering☆112Updated 2 years ago
- malware analysis scripts for Ghidra☆78Updated last year
- HashDB API hash lookup plugin for IDA Pro☆311Updated 6 months ago
- Daenerys: A framework for interoperability between IDA and Ghidra☆301Updated 6 years ago
- Devirtualize Virtual Calls☆115Updated 3 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆314Updated 5 years ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆797Updated last year
- abyss - augmentation of Hexrays decompiler output☆340Updated 2 years ago
- Integrate Ghidra's decompiler as an Ida plugin☆425Updated 10 months ago
- Opcode calculator / ASM calculator☆382Updated this week
- Official x64dbg plugin for IDA Pro.☆511Updated 6 months ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆140Updated 6 months ago
- Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engin…☆295Updated 2 years ago
- ☆148Updated this week