nccgroup / pythiaLinks
A tool to extract RTTI information from Delphi executables, written in pure Python
☆23Updated 5 years ago
Alternatives and similar repositories for pythia
Users that are interested in pythia are comparing it to the libraries listed below
Sorting:
- PE Library x86☆21Updated 5 years ago
- Discover TimeDateStamps In PE File☆17Updated 9 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated last year
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆17Updated 8 years ago
- analysis of visual basic code☆42Updated 7 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆16Updated 8 years ago
- ☆25Updated 3 years ago
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆16Updated 5 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆36Updated 7 years ago
- 64-bit version of IDR (not complete, use as is)☆44Updated 6 years ago
- A tool for Windows that can make any program work within file-system transactions.☆59Updated 4 years ago
- Library and tools to access the executable (EXE) format☆43Updated 11 months ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆53Updated last year
- GetHooks is a program designed for the passive detection and monitoring of hooks from a limited user account.☆61Updated 3 years ago
- Scripts to prepare Windows system for debugging.☆30Updated 4 years ago
- FindCrypt for Ghidra written in Python☆26Updated 5 years ago
- ☆22Updated 4 years ago
- function identification signatures☆12Updated 4 years ago
- A DLL that performs IAT hooking☆27Updated 6 years ago
- MASM Crypto Lib☆15Updated 9 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 10 months ago
- Sample showing the use of CoGetInterceptor☆21Updated 4 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Disassembler written in C by Oleh Yuschuk (Olly, the OllyDbg creator), I fixed the makefile to run with BCC55 free commandline tools avai…☆22Updated 10 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆42Updated 6 years ago
- Code Deobfuscator☆54Updated 9 years ago
- A simple password-based PE encryptor for Windows 32-bit executables.☆52Updated 5 months ago
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆37Updated 5 years ago
- Intermediate x86 instruction representation for use in obfuscation/deobfuscation.☆53Updated 8 years ago