vakzz / wasm-cheat-engine
Created while playing https://sourcery.pwnadventure.com
☆22Updated 6 years ago
Alternatives and similar repositories for wasm-cheat-engine:
Users that are interested in wasm-cheat-engine are comparing it to the libraries listed below
- Transfer analysis data between Binary Ninja and IDA☆130Updated 5 months ago
- Binary Deobfuscation Series☆22Updated 5 years ago
- ☆72Updated 3 years ago
- Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions☆130Updated last year
- Small programs and scripts that do not require their own repositories☆136Updated 3 years ago
- IDA-names automatically renames pseudocode windows with the current function name.☆55Updated 2 years ago
- This IDAPython script tags subroutines according to their use of imported functions☆72Updated 3 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆51Updated 4 years ago
- idamagnum is a plugin for integrating MagnumDB requests within IDA☆129Updated 4 years ago
- Ghidra Wasm plugin with disassembly and decompilation support☆63Updated 2 years ago
- IDA plugin to explore and browse tags☆54Updated 5 years ago
- ☆91Updated 4 years ago
- Create and use macros in IDA's CLIs☆64Updated last year
- IDA script to parse RTTI information in executable.☆159Updated 2 years ago
- IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.☆23Updated 2 years ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆66Updated 8 years ago
- ☆103Updated 3 years ago
- ☆115Updated 7 months ago
- Pointer Sequence Reverser - enable you to see how Windows C++ application is accessing a particular data member or object.☆70Updated 7 years ago
- ☆47Updated 3 years ago
- Build your emulation environment as needed☆66Updated 3 years ago
- Module to load WebAssembly files into ghidra☆99Updated 4 years ago
- IDA Pro plugin to show functions in a tree view☆115Updated 3 years ago
- Binary Ninja Debugger Plugin☆142Updated 2 years ago
- Lifting from native architecture to VTIL. (WIP)☆75Updated 3 years ago
- PoC for a taint based attack on VMProtect☆108Updated 5 years ago
- reverse engineering extension plugin for windbg☆115Updated 5 years ago
- Block Redo & Undo To Achieve Legacy IDA☆61Updated 5 years ago
- Intermediate x86 instruction representation for use in obfuscation/deobfuscation.☆53Updated 8 years ago
- ☆76Updated 3 years ago