milankovo / hexinlay
Inlay hints for hex-rays
☆60Updated 3 weeks ago
Alternatives and similar repositories for hexinlay:
Users that are interested in hexinlay are comparing it to the libraries listed below
- Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.☆34Updated 3 weeks ago
- Go fastcall analysis for ida decompiler☆33Updated 2 months ago
- ☆24Updated 7 months ago
- ☆74Updated 2 months ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆124Updated 3 months ago
- Symbol Recovery Tool for Nuitka Binaries☆50Updated 4 months ago
- Remove WPP calls from hexrays decompiled code☆47Updated last month
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 3 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆136Updated 8 months ago
- IDA Type Info Libraries for RE☆30Updated 3 months ago
- devirtualization vmprotect☆62Updated 2 years ago
- A useful IDA Notepad plug-in that can completely replace IDA’s native Notepad window.☆27Updated 5 months ago
- Disassembler for Zeus VM custom instruction set☆28Updated last year
- ida pro collapse plugin☆26Updated last year
- Easy-to-use IDA plugin for code emulation☆31Updated last year
- Windows KASLR bypass using prefetch side-channel☆92Updated last year
- IDA Pro plugin to enhance the 'g' keyboard shortcut☆43Updated last year
- llvm powered deobfuscation of a vm-based protection☆35Updated 2 weeks ago
- ☆18Updated 2 months ago
- Binary Ninja plugin for automating VMProtect analysis☆60Updated 2 years ago
- How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)☆42Updated 11 months ago
- vmp2.x devirtualization☆73Updated 6 months ago
- A large collection of 32bit and 64bit PE files useful for verifying the correctness of bin2bin transformations☆52Updated 9 months ago
- IDA Pro plugin that displays all comments in a database☆67Updated 8 months ago
- ZMQ and Messagepack Powered Remote Automation Plugin for x64dbg☆22Updated this week
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆64Updated last year
- This repo contains EXPs about Vulnerable Windows Driver☆45Updated 11 months ago
- VMProtectTest☆35Updated 2 years ago
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Static binary instrumentation for windows kernel drivers, to use with winafl☆74Updated 3 months ago