revolver-ocelot-saa / GhidraX64Dbg
Extract annoations from Ghidra into an X32/X64 dbg database
☆56Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for GhidraX64Dbg
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ☆32Updated 4 months ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆55Updated last year
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- IDAPython plugin for finding Xrefs from a function☆47Updated 8 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- Automated library compilation and PDB annotation with CMake and IDA Pro☆20Updated 6 years ago
- The slides from my Saintcon 2019 talk.☆48Updated 4 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆16Updated 8 years ago
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- IDA plugin CMake build-script☆34Updated 2 weeks ago
- ☆30Updated 8 years ago
- Transfer analysis data between Binary Ninja and IDA☆118Updated last month
- Ghidra plugin to start an r2 webserver to let r2 interact with it☆44Updated 3 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 4 months ago
- A Ghidra script to export data to a x64dbg database☆29Updated last year
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- Flare-On solutions☆36Updated 5 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆33Updated 3 years ago
- IDA plugin to explore and browse tags☆52Updated 5 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆35Updated 7 years ago
- IDA Pro MSDN Helper☆39Updated 8 years ago