utkonos / lst2x64dbg
Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.
☆107Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for lst2x64dbg
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆55Updated last year
- Analyses in IDA/Hex-Rays☆78Updated last year
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆49Updated 3 years ago
- ☆97Updated 4 months ago
- IDA Pro plugin that changes color of call instructions and works with all architectures☆57Updated 6 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- ☆66Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- IDA Pro plugin to show functions in a tree view☆115Updated 3 years ago
- Patching system improvement plugin for IDA.☆40Updated 5 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- ☆71Updated 3 years ago
- Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions☆124Updated 11 months ago
- A project that aims to automatically devirtualize code that has been virtualized using x86virt☆125Updated last year
- Official x64dbg plugin for Binary Ninja☆72Updated 2 weeks ago
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- reverse engineering extension plugin for windbg☆115Updated 5 years ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆178Updated 4 years ago
- IDA plugin to explore and browse tags☆52Updated 5 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆60Updated 7 years ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆75Updated 3 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- Devirtualize Virtual Calls☆114Updated 2 years ago
- Pointer Sequence Reverser - enable you to see how Windows C++ application is accessing a particular data member or object.☆68Updated 6 years ago