pr701 / HexRaysCodeXplorer
Hex-Rays Decompiler plugin for better code navigation
☆13Updated 3 years ago
Alternatives and similar repositories for HexRaysCodeXplorer:
Users that are interested in HexRaysCodeXplorer are comparing it to the libraries listed below
- A pretty dark theme support for x64dbg, inspired by Visual Studio.☆28Updated last year
- Patching system improvement plugin for IDA.☆40Updated 5 years ago
- Emulate Uplay API☆30Updated 5 years ago
- Plugin for IDA Pro disassembler which allows loading .map files.☆139Updated 3 weeks ago
- Ghidra Decompiler Plugin for IDA Pro☆166Updated 8 months ago
- An x64dbg plugin that allows users to execute Cheat Engine auto assembler scripts within x64dbg.☆72Updated 7 years ago
- xbox_leak_may_2020☆26Updated 4 years ago
- Simple command-line tool to apply patches exported by x64dbg to running processes☆53Updated 7 years ago
- IDA Migrator is an IDA Pro plugin which helps migrate existing work from one database instance to another. It Conveniently migrates funct…☆103Updated 3 years ago
- Automatic updater plugin for x64dbg☆21Updated 4 years ago
- Fork of Scylla with additional fixes and Python bindings.☆38Updated 6 months ago
- Simple CMake files for the IDASDK☆88Updated 2 months ago
- Modified version of IDA ClassInformer with virtual functions☆60Updated 7 months ago
- Advanced skinning plugin for IDA Pro☆12Updated 5 years ago
- Kernel Debugging over LAN cable for Windows XP/2003 x32☆32Updated 4 years ago
- IDA script to parse RTTI information in executable.☆153Updated last year
- IDA Pro key checker tool☆75Updated 3 years ago
- ☆46Updated 3 months ago
- a tool to decrypt ea origin game stubs statically☆44Updated 3 years ago
- A small tool to produce a dummy pdb for an executable with symbols at addresses from a file☆41Updated 7 years ago
- FunctionStringAssociate plugin by sirmabus, ported to IDA 7☆26Updated 4 years ago
- Imports Reconstructor☆72Updated 2 years ago
- Add More Features for x64dbg Script System,with some Functions which will help Plugin Coder☆123Updated 3 years ago
- Lifting from native architecture to VTIL. (WIP)☆74Updated 2 years ago
- Improves Hex-Rays output through batch decompilation.☆67Updated 6 years ago
- Nightly builds of NSA's Ghidra☆37Updated 2 weeks ago
- ☆15Updated 3 months ago
- A binary-to-LLVM IR lifter that leverages Ghidra's IR and analysis☆12Updated last year
- SpyStudio is the most advanced API monitor, that allows you to break the Operating System’s code execution, intercept and analyze any Win…☆11Updated 8 months ago
- Arxan binary fixer using unpacked dump☆39Updated 3 years ago