starsunyzl / MapLdrLinks
An x64dbg plugin that loads the map file generated by IDA Pro.
☆14Updated 5 years ago
Alternatives and similar repositories for MapLdr
Users that are interested in MapLdr are comparing it to the libraries listed below
Sorting:
- unicorn emulator for x64dbg☆34Updated 7 years ago
- a code virtualizer based on angr☆30Updated 2 years ago
- ☆41Updated 5 years ago
- vmp2.x devirtualization☆76Updated 9 months ago
- viewing page boundaries of pages with PAGE_NOACCESS protection reveals the presence of x64dbg.☆23Updated 8 years ago
- ☆36Updated 3 years ago
- VMProtect analysis script☆55Updated 5 years ago
- intel vt-x hypervisor ept☆25Updated 5 years ago
- vmp3.2授权分析☆30Updated 6 years ago
- ☆20Updated 8 years ago
- 大表哥的Syscall-Monitor☆34Updated 6 years ago
- An ark tool's driver☆40Updated 8 years ago
- ☆36Updated 9 years ago
- ☆37Updated 9 years ago
- Enables x64 applications to call any x86 function through a special function called X86Call☆17Updated 9 years ago
- x64 injector using LoadLibrary made in assembler (MASM)☆26Updated 7 years ago
- Wow64 Heaven's Gate Hook☆28Updated 4 years ago
- XrefsExt plugin for IDA Pro(idapython,ida plugin,ida plugins)☆26Updated 8 months ago
- 一个32位windows下x86指令集的代码扭曲加密小工具☆32Updated 6 years ago
- ☆22Updated 3 years ago
- A general solution to simulate execution of virtualized instructions (vmprotect/themida, etc.).☆74Updated 3 years ago
- virtualization obfuscator inspired by juhajong/vm-obfuscator☆57Updated 5 years ago
- 基于Unicorn仿真PE模拟☆28Updated 3 years ago
- a plugin for ida of version 7.2 to help know F5 window codes better☆54Updated 5 years ago
- ☆36Updated 4 years ago
- Dump PDB Symbols including support for Bochs Debugging Format (with wine support)☆15Updated 2 years ago
- WIP python3 plugin for x64dbg☆15Updated 4 years ago
- This is a VmProtect integrated debugger, that will essentially allow you to disasm and debug vmp partially virtualized functions at the v…☆47Updated 8 years ago
- Basic Injector running on x64 machines that is able to load into x64 AND x86 processes☆21Updated 6 years ago
- it can extract functions from .dll, .exe, .sys and it be work! :)☆38Updated 6 years ago