nihilus / Fast_IDB2Sig_and_LoadMap_IDA_plugins
☆20Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for Fast_IDB2Sig_and_LoadMap_IDA_plugins
- unicorn emulator for x64dbg☆30Updated 6 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- A dark x64dbg color theme based on IDA Consonance☆19Updated 6 years ago
- Python script which extracts procedures from IDA Win32 LST files and converts them to correctly dynamically linked compilable Visual C++ …☆26Updated 15 years ago
- ☆11Updated 10 years ago
- ☆9Updated 7 years ago
- Screen recorder for x64dbg, for recording screen while debugging.☆11Updated 8 years ago
- ☆24Updated 8 years ago
- ☆34Updated 9 years ago
- ☆17Updated 7 years ago
- IDA ExtraPass PlugIn☆15Updated 8 years ago
- Windows build files for the VMHunt Intel PIN Trace tool☆19Updated 5 years ago
- Branch based windows debugger☆21Updated 5 years ago
- IDA Pro Plugins☆19Updated 9 years ago
- Lightweight WINAPI tracing with Pin☆26Updated 5 years ago
- Library for reading IDA Pro databases.☆25Updated 3 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆30Updated 8 years ago
- IDApro idc and idapython script collection☆28Updated last year
- Collection of my IDAPython scripts☆32Updated 9 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆30Updated 9 months ago
- Converts IDA Pro signatures to C++ Detours☆13Updated 7 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 5 years ago
- Plugin for x64dbg to break on unresolved APIs.☆12Updated 7 years ago
- ☆15Updated 8 years ago
- A common set of helpers used across VTIL toolchain. Moved into -->☆20Updated 4 years ago
- ☆13Updated 6 years ago
- PIN Tool for monitoring calls and writes from obfuscated code.☆26Updated 5 years ago
- Reverse engineered vmware workstation code to aid in kernel debugging.☆14Updated 8 years ago