x64dbg / Scylla
Imports Reconstructor
☆66Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Scylla
- IDA Class Informer plugin for IDA 8.x and 9.x☆187Updated last week
- ClassInformer backported for IDA Pro 7.0☆355Updated 4 years ago
- driver mapper / capcom wrapper☆215Updated 5 years ago
- A plugin to x64dbg that lets you find out what writes to/accesses particular address☆86Updated 3 years ago
- A VMP to VTIL lifter.☆424Updated 3 years ago
- Plugin for IDA Pro disassembler which allows loading .map files.☆138Updated 5 months ago
- ☆64Updated 5 years ago
- Open-source user-mode Anti-Anti-Debug plugin for x64dbg & cheatengine.☆192Updated 7 years ago
- Internally injected C++ DLL that dumps VFTables with RTTI data, Still In Development☆102Updated last year
- Add More Features for x64dbg Script System,with some Functions which will help Plugin Coder☆123Updated 2 years ago
- The most powerful and customizable binary pattern scanner☆208Updated 3 years ago
- The program draws with win32k gdi functions in the kernel while NtGdiDdDDISubmitCommand is being hooked.☆251Updated 4 years ago
- ayy debuger☆88Updated 8 months ago
- Exploiting CPU-Z Driver To Turn Load Unsigned Drivers☆125Updated 7 years ago
- fix vmprotect import function used unicorn-engine.☆92Updated last year
- Emulate Drivers in RING3 with self context mapping or unicorn☆302Updated 2 years ago
- Vectored Exception Handling Hooking Class☆145Updated 5 years ago
- ☆138Updated this week
- Modified version of IDA ClassInformer with virtual functions☆60Updated 5 months ago
- Abusing SpeedFan driver ability of physical memory manipulation☆108Updated 6 years ago
- An AVX Lifter for the Hex-Rays Decompiler☆291Updated last year
- disable most common windowsx64 systems patchguard☆83Updated 5 years ago
- IDA script to parse RTTI information in executable.☆149Updated last year
- Ghidra Decompiler Plugin for IDA Pro☆163Updated 6 months ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆96Updated 4 years ago
- Simple Intel VT-x hypervisor☆264Updated 11 months ago
- Noninvasive debugging plugin for X64Dbg☆88Updated 2 years ago
- This x64dbg plugin sets the page protection for memory mapped views in scenarios which cause NtProtectVirtualMemory to fail.☆106Updated 7 years ago