nccgroup / pythia
A tool to extract RTTI information from Delphi executables, written in pure Python
☆22Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for pythia
- analysis of visual basic code☆39Updated 6 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆15Updated 8 years ago
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- 64-bit version of IDR (not complete, use as is)☆37Updated 5 years ago
- Virtualization detection through speculative execution PoCs and papers☆67Updated 6 years ago
- Discover TimeDateStamps In PE File☆16Updated 8 years ago
- PE Library x86☆20Updated 5 years ago
- ☆21Updated 3 years ago
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆15Updated 5 years ago
- A tool for Windows that can make any program work within file-system transactions.☆57Updated 3 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 5 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated 7 months ago
- api-tracer is a tiny (useless) tracer☆13Updated last year
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆16Updated 8 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 2 months ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 4 months ago
- a copy of bindiff☆10Updated 8 years ago
- ☆41Updated last week
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- function identification signatures☆11Updated 3 years ago
- Scripts to prepare Windows system for debugging.☆30Updated 3 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- ☆66Updated last year
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆35Updated 7 years ago
- Code Deobfuscator x86_32/64☆49Updated 2 years ago
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- A DLL that serves OutputDebugString content over a TCP connection☆34Updated 3 years ago
- A DLL that performs IAT hooking☆26Updated 6 years ago