x64dbg / DataExplorerLinks
The DataExplorer plugin integrates the pattern language from ImHex into x64dbg.
☆83Updated 5 months ago
Alternatives and similar repositories for DataExplorer
Users that are interested in DataExplorer are comparing it to the libraries listed below
Sorting:
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆82Updated 11 months ago
- ☆147Updated 2 months ago
- Generate a PDB file given the old PDB file and an address mapping☆48Updated 4 months ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆122Updated last year
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆100Updated 7 months ago
- Reimplementation of Microsoft's Warbird obuscator☆132Updated last year
- A high-performance C++ framework for emulating executable binaries☆101Updated last week
- A PlayStation 4 Kernel Debugger [WIP]☆30Updated 9 months ago
- Research-focused hypervisor offering advanced tools for debugging, virtual machine introspection, and automation.☆20Updated 3 weeks ago
- bypassing intel txt's tboot integrity checks via coreboot shim☆70Updated 3 months ago
- Lightweight PDB symbol parser and resolver☆26Updated 8 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆146Updated 10 months ago
- monitors hidden syscalls called from call of duty anticheat☆82Updated 6 months ago
- A curated list of awesome resources related to anti virtualization techniques☆52Updated 2 months ago
- A set of LLVM and GCC based plugins that perform code obfuscation.☆126Updated 3 weeks ago
- x86-64 user mode emulation using Zydis☆47Updated 6 months ago
- LLVM Graph View for VSCode☆33Updated 3 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆88Updated last month
- Research on obfuscated licensing APIs / CLIP service in the Windows kernel☆116Updated 2 years ago
- The best theme for x64dbg!☆84Updated 2 years ago
- ☆54Updated 2 years ago
- WinLicense key extraction via Intel PIN☆101Updated last year
- ☆88Updated 5 months ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆122Updated 5 months ago
- ☆21Updated 5 months ago
- A debugger for Windows ARM64 (AARCH64), user-friendly for reverse engineers, malware analysts, malware developers, game hacking, operatin…☆63Updated 2 months ago
- Documents the reverse engineering and partial disabling of Steam's CEG anti-tamper protections in T6SP, while preserving its anti-piracy …☆50Updated 2 months ago
- A collection of Proof-of-Concept implementations of various anti-disassembly techniques for ARM32 and ARM64 architectures.☆70Updated 2 months ago
- x86-64 virtualizing obfuscator written in Rust☆79Updated last year
- 🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.☆112Updated last year