vakzz / wasm-cheat-engine
Created while playing https://sourcery.pwnadventure.com
☆23Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for wasm-cheat-engine
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆50Updated 3 years ago
- idamagnum is a plugin for integrating MagnumDB requests within IDA☆125Updated 4 years ago
- Decompiler for Code Virtualizer 1.3.8 (Oreans)☆79Updated 12 years ago
- Transfer analysis data between Binary Ninja and IDA☆121Updated last month
- Module to load WebAssembly files into ghidra☆99Updated 4 years ago
- Small programs and scripts that do not require their own repositories☆128Updated 2 years ago
- This is a vscode like theme for IDA 7.x with native theme support☆42Updated 3 years ago
- A number of samples to get you started with VTILs API.☆38Updated 3 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆64Updated 7 years ago
- IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.☆22Updated 2 years ago
- ☆72Updated 3 years ago
- This IDAPython script tags subroutines according to their use of imported functions☆71Updated 3 years ago
- ☆115Updated 12 years ago
- Random tools and things for creating+injecting complex organisms into a process on both the posix and windows platforms. Includes support…☆38Updated this week
- Ghidra Wasm plugin with disassembly and decompilation support☆61Updated last year
- Command Palette plugin for Ghidra☆17Updated 2 years ago
- Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions☆125Updated 11 months ago
- ☆93Updated 3 years ago
- IDA Pro plugin to make functions tree view☆30Updated 5 years ago
- My tools repo☆17Updated 5 years ago
- Allows IDA PRO to disassemble x86-64 code (WOW64) in 32-bit database☆25Updated 2 years ago
- ☆47Updated 3 years ago
- IDA binary differ. Since code.google.com/p/patchdiff2/ seemed abandoned, I did the obvious thing…☆64Updated 9 years ago
- Binary Deobfuscation Series☆21Updated 5 years ago
- IDA plugin to explore and browse tags☆52Updated 5 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆30Updated 9 months ago
- Allows you to parse all messages sent to DbgPrint without any process interaction.☆32Updated 4 years ago