Cyber security

X64dbgbinja – Bridging The Gap Between Binary Ninja And X64dbg With An Official Plugin

The official plugin designed to enhance the synergy between Binary Ninja and x64dbg.

In this article, we’ll delve into the seamless integration of these powerful reverse engineering tools, showcasing how x64dbgbinja simplifies importing and exporting data between the two platforms.

Explore the installation process and discover how to efficiently transfer comments, labels, and symbols, ultimately streamlining your reverse engineering workflow.

Official x64dbg plugin for Binary Ninja.

Installation

Clone this repository in your Binary Ninja plugin directory.

Menu Options

Import X64dbg Database

Import comments/labels from an uncompressed x64dbg JSON database in Binary Ninja.

Symbols for imported functions and or library functions can be overwritten via the “Overwrite X” entries in Settings.

Export X64dbg Database

Export comments/labels to a JSON database that can be loaded by x64dbg.

To export labels only: uncheck “Export Comments” under “x64dbg Database Export” in Settings.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

PwnedPasswordsDownloader – Efficient Downloading Of HIBP Password Hashes Using Curl Parallelism

Thanks for HIBP and this downloader. At first I was considering using it, but the…

4 days ago

Cybersecurity Conferences – A Comprehensive Slide Collection

Comprehensive repository for presentation slides from major cybersecurity conferences held in 2023 and 2024. It…

1 week ago

DLL Proxy Generator – Harnessing Advanced Proxy Capabilities

Generate a proxy dll for arbitrary dll, while also loading a user-defined secondary dll. In…

1 week ago

DLL Universal Patcher – A Comprehensive Guide To Advanced Binary Patching

DLL Universal Patcher is a flexible and convenient code patcher that doesn't touch the files…

1 week ago

RustiveDump : A Rust-Based Tool For Efficient Memory Dumping Of lsass.exe

RustiveDump is a Rust-based tool designed to dump the memory of the lsass.exe process using…

1 week ago

SharpExclusionFinder – Streamlining Windows Defender Exclusion Checks With Advanced Scanning Capabilities

This C# program finds Windows Defender folder exclusions using Windows Defender through its command-line tool…

2 weeks ago