revolver-ocelot-saa / GhidraX64Dbg
Extract annoations from Ghidra into an X32/X64 dbg database
☆57Updated 3 years ago
Alternatives and similar repositories for GhidraX64Dbg:
Users that are interested in GhidraX64Dbg are comparing it to the libraries listed below
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- IDA plugin CMake build-script☆34Updated 2 months ago
- The slides from my Saintcon 2019 talk.☆48Updated 4 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- Flare-On solutions☆36Updated 5 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- ☆33Updated 3 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆49Updated 4 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆46Updated last week
- Another radare2 gui for windows☆39Updated 7 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆50Updated 3 years ago
- IDA plugin to explore and browse tags☆53Updated 5 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 4 years ago
- bunch of random stuff☆21Updated 4 years ago
- Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual…☆48Updated 8 years ago
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 4 years ago
- ☆32Updated 6 months ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆107Updated 5 years ago
- Create and use macros in IDA's CLIs☆63Updated last year
- Function signature matching and signature generation plugin for Binary Ninja☆68Updated 4 months ago
- ☆50Updated 7 years ago
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆72Updated 5 years ago