schlafwandler / ghidra_ExportToX64dbg
A Ghidra script to export data to a x64dbg database
☆31Updated 2 years ago
Alternatives and similar repositories for ghidra_ExportToX64dbg:
Users that are interested in ghidra_ExportToX64dbg are comparing it to the libraries listed below
- Extract annoations from Ghidra into an X32/X64 dbg database☆57Updated 3 years ago
- My personal cheat sheet for the x64dbg python plugin.☆26Updated 4 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 5 years ago
- FunctionStringAssociate plugin by sirmabus, ported to IDA 7☆26Updated 4 years ago
- PDB Dumping Tool☆56Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Automatic updater plugin for x64dbg☆21Updated 4 years ago
- Plugin for x64dbg to break on unresolved APIs.☆12Updated 7 years ago
- unicorn emulator for x64dbg☆30Updated 6 years ago
- IDA plugin CMake build-script☆34Updated 2 months ago
- Patching system improvement plugin for IDA.☆40Updated 5 years ago
- SigMaker plugin for Binary Ninja☆9Updated 4 years ago
- ☆18Updated 7 years ago
- A collection of anti disassembly techniques☆18Updated 7 years ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆41Updated 3 years ago
- A DLL that performs IAT hooking☆26Updated 6 years ago
- ☆33Updated 3 years ago
- An API Monitor based on Instrumentation☆43Updated 7 years ago
- A small library to extend the functionality of GetModuleHandle and GetProcAddress to other processes☆17Updated 4 years ago
- Enumerate user mode shared memory mappings on Windows.☆117Updated 3 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆20Updated 4 years ago
- A dark x64dbg color theme based on IDA Consonance☆19Updated 6 years ago
- reverse engineering extension plugin for windbg☆115Updated 5 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- Collaboration platform for reverse engineering tools.☆38Updated 3 weeks ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 4 years ago