vic4key / VB-Exe-Parser
VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, Sub, Function, ...
☆16Updated 8 years ago
Alternatives and similar repositories for VB-Exe-Parser:
Users that are interested in VB-Exe-Parser are comparing it to the libraries listed below
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆16Updated 8 years ago
- analysis of visual basic code☆41Updated 7 years ago
- IDAPython scripts☆15Updated 7 years ago
- function identification signatures☆12Updated 4 years ago
- Automatically exported from code.google.com/p/reverse-engineering-scripts☆18Updated 10 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- ☆26Updated 5 years ago
- Fetch and set configuration values from IDAPython scripts☆21Updated 4 years ago
- Dalvik Header Plugin for IDA Pro☆22Updated 12 years ago
- Screen recorder for x64dbg, for recording screen while debugging.☆11Updated 8 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 6 years ago
- Library to support cross-platform AES encryption☆12Updated 7 months ago
- Dumping ground for whatever IDA Pro scripts I write☆15Updated 8 years ago
- My commands and scripts extending WinDbg☆34Updated last month
- IDA recompiler☆31Updated 10 years ago
- ☆22Updated 4 years ago
- ☆20Updated 5 years ago
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆16Updated 5 years ago
- Yara sort☆13Updated this week
- Help deobfuscate VBScript☆15Updated 2 years ago
- a copy of bindiff☆10Updated 9 years ago
- ☆16Updated 7 years ago
- xLCB plugin for x64dbg☆20Updated 8 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 7 years ago
- A wrapper for capstone for bearparser☆14Updated 2 years ago
- A collection of anti disassembly techniques☆19Updated 7 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- Services and Drivers control application☆19Updated 7 years ago
- Tool to change processor inside ida☆12Updated 10 years ago
- Library to process OLE compound file format. This is a work in progress and was initially written for jumplist parsing (for which it does…☆18Updated 3 months ago