nccgroup / pythiaLinks
A tool to extract RTTI information from Delphi executables, written in pure Python
☆23Updated 5 years ago
Alternatives and similar repositories for pythia
Users that are interested in pythia are comparing it to the libraries listed below
Sorting:
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆16Updated 8 years ago
- analysis of visual basic code☆43Updated 7 years ago
- ViDi Visual Disassembler (experimental)☆76Updated 2 years ago
- Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engin…☆298Updated 2 years ago
- 64-bit version of IDR (not complete, use as is)☆46Updated 6 years ago
- IDA Python Script to Get All function names from Event Constructor (VCL)☆166Updated 3 months ago
- Code Deobfuscator☆55Updated 9 years ago
- Patching system improvement plugin for IDA.☆42Updated 5 years ago
- Runtime tracer for the vb6 virtual machine☆55Updated 7 years ago
- PE Library x86☆21Updated 6 years ago
- VrtuleTree is a tool that displays information about driver and device objects present in the system and relations between them. Its func…☆60Updated 4 years ago
- Support for UASM x86 and x64 assembler in RadASM 2.2.2.x☆24Updated 2 years ago
- A tool for Windows that can make any program work within file-system transactions.☆59Updated 4 years ago
- Print compiler information stored in Rich Header of PE executables.☆138Updated last week
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆63Updated 8 years ago
- ☆26Updated 4 years ago
- Various graphical effects in assembly language from the warez scene.☆107Updated 3 months ago
- Disassembler written in C by Oleh Yuschuk (Olly, the OllyDbg creator), I fixed the makefile to run with BCC55 free commandline tools avai…☆22Updated 10 years ago
- WinDbg debugger extension library providing various tools to analyse, dump and fix (restore) Microsoft Portable Executable files for both…☆84Updated 11 months ago
- ☆151Updated this week
- The Delphi Hand Rake☆162Updated last year
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated last year
- The ultimate hooking library☆272Updated 4 years ago
- malware analysis scripts for Ghidra☆79Updated 2 years ago
- A parsable list of x86 instructions.☆26Updated 8 years ago
- Writing WDF Drivers I: Core Concepts Lab Material☆53Updated 2 years ago
- A archive fork from public code in exetools forum☆12Updated 8 years ago
- AMD64 PE Emulator in Python.☆85Updated last year
- Repository for officially supported Binary Ninja plugins☆52Updated 5 months ago