mrexodia / dumpulator
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
☆777Updated last year
Alternatives and similar repositories for dumpulator:
Users that are interested in dumpulator are comparing it to the libraries listed below
- Time Travel Debugging IDA plugin☆562Updated 7 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆584Updated 9 months ago
- An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.☆773Updated last month
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆679Updated 4 months ago
- A Pin Tool for tracing API calls etc☆1,380Updated 2 weeks ago
- Dynamic unpacker based on PE-sieve☆705Updated last week
- gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions☆597Updated last year
- Yet Another Ghidra Integration for IDA☆499Updated 6 months ago
- HashDB API hash lookup plugin for IDA Pro☆303Updated 4 months ago
- A Binary Genetic Traits Lexer Framework☆487Updated last week
- A private Lumina server for IDA Pro☆963Updated 3 months ago
- An interactive list of plugins for hex-rays' IDA Pro☆411Updated 3 months ago
- Assortment of hashing algorithms used in malware☆345Updated this week
- IDAPython tool for creating automatic C++ virtual tables in IDA Pro☆1,299Updated 3 years ago
- Karta - source code assisted fast binary matching plugin for IDA☆869Updated last year
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆725Updated 9 months ago
- Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.☆822Updated 9 months ago
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆343Updated 3 months ago
- Obfuscate specific windows apis with different apis☆993Updated 4 years ago
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆891Updated this week
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆424Updated 9 months ago
- A DTrace on Windows Reimplementation☆338Updated 2 weeks ago
- Titan is a VMProtect devirtualizer☆11Updated 11 months ago
- Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.☆575Updated 3 weeks ago
- Deobfuscation via optimization with usage of LLVM IR and parsing assembly.☆512Updated last week
- A reversing plugin for cross-decompiler collaboration, built on git.☆610Updated last week
- An Interactive Binary Patching Plugin for IDA Pro☆939Updated 2 months ago
- IDA plugin and loader for UEFI firmware analysis and reverse engineering automation☆943Updated last month
- My notes while studying Windows internals☆408Updated 2 months ago
- XNTSV program for detailed viewing of system structures for Windows.☆456Updated this week