korcankaraokcu / PINCE
Reverse engineering tool for linux games
☆2,350Updated last month
Alternatives and similar repositories for PINCE
Users that are interested in PINCE are comparing it to the libraries listed below
Sorting:
- memory scanner for Linux☆1,652Updated 8 months ago
- Snowman decompiler☆2,264Updated 2 years ago
- Official radare2 GUI☆1,259Updated last week
- edb is a cross-platform AArch32/x86/x86-64 debugger.☆2,801Updated 2 weeks ago
- The OpenSource Disassembler☆1,647Updated 6 months ago
- Tutorials, tools, and more as related to reverse engineering video games.☆5,083Updated 10 months ago
- Reverse engineering framework in Python☆3,662Updated 3 months ago
- A curated list of tutorials/resources for hacking online games.☆1,698Updated 2 years ago
- Squalr Memory Editor - Game Hacking Tool Written in C#☆1,563Updated 2 years ago
- More than a ReClass port to the .NET platform.☆1,943Updated last year
- UNIX-like reverse engineering framework and command-line toolset.☆2,901Updated this week
- The Universal Elite Game Trainer for CLI (Linux game trainer research project)☆146Updated 4 years ago
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,844Updated 5 months ago
- Cheap EMUlator: lightweight multi-architecture assembly playground☆986Updated 9 months ago
- Advanced Game Hacking Library for C, Modern C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cr…☆951Updated last month
- State-of-the-art native debugging tools☆3,235Updated last week
- Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX,…☆8,004Updated last week
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)☆8,150Updated last week
- revng: the core repository of the rev.ng project☆1,459Updated last week
- Automated static analysis tools for binary programs☆1,594Updated last month
- A list of IDA Plugins☆3,682Updated 11 months ago
- Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that…☆3,643Updated 10 months ago
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆3,678Updated 11 months ago
- This project has been moved to:☆1,464Updated 4 years ago
- The Witchcraft Compiler Collection☆1,893Updated 2 weeks ago
- GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Li…☆7,494Updated last month
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,139Updated last year
- Fast and lightweight x86/x86-64 disassembler and code generation library☆3,700Updated last week
- Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings☆2,401Updated last month
- Psychological warfare in reverse engineering☆1,001Updated 5 years ago