All Projects → codecat → Clawsearch

codecat / Clawsearch

Licence: gpl-3.0
A memory scanner plugin for x64dbg, inspired by Cheat Engine.

Programming Languages

c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to Clawsearch

Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+8393.33%)
Mutual labels:  reverse-engineering
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-5.93%)
Mutual labels:  reverse-engineering
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-2.22%)
Mutual labels:  reverse-engineering
Ghidra bridge
Python 3 bridge to Ghidra's Python scripting
Stars: ✭ 125 (-7.41%)
Mutual labels:  reverse-engineering
Alive reversing
Re-implementation of Abe's Exoddus and Abe's Oddysee
Stars: ✭ 127 (-5.93%)
Mutual labels:  reverse-engineering
Ida for mac green
IDA Pro for macOS绿化
Stars: ✭ 129 (-4.44%)
Mutual labels:  reverse-engineering
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-6.67%)
Mutual labels:  reverse-engineering
Amie
A Minimalist Instruction Extender for the ARM architecture and IDA Pro
Stars: ✭ 136 (+0.74%)
Mutual labels:  reverse-engineering
Elf Strings
elf-strings will programmatically read an ELF binary's string sections within a given binary. This is meant to be much like the strings UNIX utility, however is purpose built for ELF binaries.
Stars: ✭ 127 (-5.93%)
Mutual labels:  reverse-engineering
Mgbdis
Game Boy ROM disassembler with RGBDS compatible output
Stars: ✭ 131 (-2.96%)
Mutual labels:  reverse-engineering
Despector
Java / Kotlin Decompiler and AST Library
Stars: ✭ 126 (-6.67%)
Mutual labels:  reverse-engineering
Dnspy.extension.holly
A dnSpy extension to aid reversing of obfuscated assemblies
Stars: ✭ 127 (-5.93%)
Mutual labels:  reverse-engineering
Sm64tools
Collection of tools for Super Mario 64 ROM hacking
Stars: ✭ 129 (-4.44%)
Mutual labels:  reverse-engineering
Poketcg
Disassembly of Pokémon TCG
Stars: ✭ 125 (-7.41%)
Mutual labels:  reverse-engineering
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-2.22%)
Mutual labels:  reverse-engineering
Sonyheadphonesclient
A {Windows, macOS, Linux} client recreating the functionality of the Sony Headphones app
Stars: ✭ 123 (-8.89%)
Mutual labels:  reverse-engineering
Jnianalyzer
Analysis scripts for Ghidra to work with Android NDK libraries.
Stars: ✭ 128 (-5.19%)
Mutual labels:  reverse-engineering
Loophole
Polar devices Python API and CLI.
Stars: ✭ 136 (+0.74%)
Mutual labels:  reverse-engineering
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (-0.74%)
Mutual labels:  reverse-engineering
Practicalmalwarelabs
Keep track of the labs from the book "Practical Malware Analysis"
Stars: ✭ 130 (-3.7%)
Mutual labels:  reverse-engineering

ClawSearch

A memory scanner plugin for x64dbg, inspired by Cheat Engine.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].