Lyscript

A powerful automatic disassembly control module developed for x64dbg improves the efficiency of reverse analysis.
Alternatives To Lyscript
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
X64dbg42,376
6 months ago573otherC++
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Capstone7,14626 days ago2April 12, 2022346C
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.
Unicorn6,92145 months ago8November 01, 202287gpl-2.0C
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
Edb Debugger2,532
5 months ago79gpl-2.0C++
edb is a cross-platform AArch32/x86/x86-64 debugger.
Keystone2,05818 months ago10July 22, 2020213gpl-2.0C++
Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings
Keypatch932
3 years ago33gpl-2.0Python
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
Retrowrite642
7 months ago30otherPython
RetroWrite -- Retrofitting compiler passes through binary rewriting
Awesome Llvm Security500
5 months agomit
awesome llvm security [Welcome to PR]
Nova347
6 months agootherC++
NOVA Microhypervisor
Vxlang Page277
5 months ago2C++
protector & obfuscator & code virtualizer
Alternatives To Lyscript
Select To Compare


Alternative Project Comparisons
Popular Security Projects
Popular X86 64 Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Security
X86 64